Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gallup.com

Overview

General Information

Sample URL:http://gallup.com
Analysis ID:1559578
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2520,i,2752994621603227531,639757761569947441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gallup.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.gallup.com/home.aspxHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: https://www.gallup.com/home.aspxHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: https://www.gallup.com/home.aspxHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: No favicon
Source: https://www.gallup.com/home.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.gallup.com/home.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.gallup.com/home.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.gallup.com/subscribe.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49838 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gallup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.gallup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home.aspx HTTP/1.1Host: www.gallup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DMFH1Ce82zf+DGn&MD=LxtkwKcY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /stylebundle/site-Wwwv9/Wwwv9?v=E35dTaut-U5AIUteCnvtuzzLasd3Qsg6FMWT1iwPuM01 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /stylebundle/Template/clp?v=DgVncGyAL49sak67z723GA3AX13E8cDsbiI9HsQAde41 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /stylebundle/Template/drlp?v=AnevWURnbYDLfx5Cn9QIGu6jl8LE1lY4m2plP17FxtQ1 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /Gel-Github/gel-www/dist/fonts/gel-icons-2.6.2-www.woff HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gallup.comsec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /FontAwesome/css/regular.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/css/fontawesome.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/css/solid.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/css/thin.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/css/custom-icons.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/css/brands.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/TGBCMS/c82420e1-698f-4c6a-b9a6-f54df26f7cfa.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/2e107190-8afa-4487-b47c-2941ba7d5012.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ux/gts/gTrackingSetup.js HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ux/gcb/gcb.en-us.min.js HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/POLL/6e59a66f-b1f2-4d75-90d5-314825d5adf2.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/db308b65-ad5b-44f6-96de-157bf975446d.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/TGBCMS/c82420e1-698f-4c6a-b9a6-f54df26f7cfa.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/2e107190-8afa-4487-b47c-2941ba7d5012.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/POLL/c154a87c-8149-4a7c-8ee8-749f0a05f28e.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/report-gateway-v10?v=O45-vEmpZuWP4vC7mtkn_CTK3bbpkPr40fYf7yUH5yc1 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/core?v=mmH4pE1xk5aQOtw7tbshq5DlihUxjLTRga5ziVAbdw81 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /p/POLL/81c1c2e8-d759-4206-84dc-3070359f0d6a.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/63eff417-02ef-4d62-8fb5-f3ce2380092a.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/site-www?v=Iv0KwqQH6EYWmTal3QzRdL7Ux9gl0o5Xu79_4pAsVog1 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/e62c8810-ec15-42a9-81c2-8bba4091a1d1.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ux/gts/gTrackingSetup.js HTTP/1.1Host: content.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ux/gcb/css/gcb-6f8f3.min.css HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/live-chat?v=HZysRHM0cdYRvV0nVwXLnrPIOVPMaipcHwN9_LoKqVc1 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /ux/gcb/gcb.en-us.min.js HTTP/1.1Host: content.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/webfonts/custom-icons.woff2 HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gallup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://content.gallup.com/FontAwesome/css/custom-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gallup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://content.gallup.com/FontAwesome/css/solid.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/webfonts/fa-thin-100.woff2 HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gallup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://content.gallup.com/FontAwesome/css/thin.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gallup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://content.gallup.com/FontAwesome/css/regular.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gallup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://content.gallup.com/FontAwesome/css/brands.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/db308b65-ad5b-44f6-96de-157bf975446d.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/cfff94a2-49c3-4d98-be1a-281f5d13d395.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/POLL/6e59a66f-b1f2-4d75-90d5-314825d5adf2.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/report-gateway-v10?v=O45-vEmpZuWP4vC7mtkn_CTK3bbpkPr40fYf7yUH5yc1 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/live-chat?v=HZysRHM0cdYRvV0nVwXLnrPIOVPMaipcHwN9_LoKqVc1 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/core?v=mmH4pE1xk5aQOtw7tbshq5DlihUxjLTRga5ziVAbdw81 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/63eff417-02ef-4d62-8fb5-f3ce2380092a.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/e62c8810-ec15-42a9-81c2-8bba4091a1d1.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/POLL/81c1c2e8-d759-4206-84dc-3070359f0d6a.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/POLL/c154a87c-8149-4a7c-8ee8-749f0a05f28e.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/site-www?v=Iv0KwqQH6EYWmTal3QzRdL7Ux9gl0o5Xu79_4pAsVog1 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
Source: global trafficHTTP traffic detected: GET /p/WORKPLACEV9CMS/cfff94a2-49c3-4d98-be1a-281f5d13d395.jpg HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3z90q.png HTTP/1.1Host: content.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3z90q.png HTTP/1.1Host: content.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /subscribe.aspx HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.gallup.com/home.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=cJU-eYAMQtRwbjOcgxqJkSK4ftFh5naieMPeAS5Djv-PeE_haUlKWtBPIUZnH8uEviUOefbNZjRFx-O0XXJN0ljf3Oh3TzE_TAv9xCGTTaPhIVmyyjsV_1N1JF07DTPePWVeSc8L0BoD4y3-aq7wfA2&t=638610871965203766 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/subscribe.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=MW0YHm2SKxCx5-ePm6a2EMQV2z1vwe5ErH4ufFVveJzDpF2hbKGuJNBdthruVk-iBnCb1T1T_2tTvg7W-x0vCsiSyRSWOBn6OqMZixHOtHXdRb4U4fT-6s9Ps0RXZYvFtcsXP18s6CHQ7FENua-KjtvqeCdjH5qH5xbP96oed3g1&t=638610871965203766 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/subscribe.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=ResuGRmpYmmUlWblqI2jmlsoH_NRNgyJdhCyydRX_P9BPoYKkKBHYatDV2b_7mgDFAfIKqcCkMLmiHvelLOTXy_j_HYBuv7vRhZeKco1dG-8zyusInQdSi47mVMa79jKOBZo1wK5X1kePAvrZYOStA2&t=638610871965203766 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/subscribe.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /p/WWWV7CMS/1aa077b4-bd93-479e-aa6a-5421c2430f72.png HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=cJU-eYAMQtRwbjOcgxqJkSK4ftFh5naieMPeAS5Djv-PeE_haUlKWtBPIUZnH8uEviUOefbNZjRFx-O0XXJN0ljf3Oh3TzE_TAv9xCGTTaPhIVmyyjsV_1N1JF07DTPePWVeSc8L0BoD4y3-aq7wfA2&t=638610871965203766 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /p/WWWV7CMS/4be64e57-2211-45f0-b811-62b530dcd37a.png HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=ResuGRmpYmmUlWblqI2jmlsoH_NRNgyJdhCyydRX_P9BPoYKkKBHYatDV2b_7mgDFAfIKqcCkMLmiHvelLOTXy_j_HYBuv7vRhZeKco1dG-8zyusInQdSi47mVMa79jKOBZo1wK5X1kePAvrZYOStA2&t=638610871965203766 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /p/WWWV7CMS/20dfd108-9279-4383-bc9b-f7c9536495d9.png HTTP/1.1Host: asset.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/gel-validators?v=QN49uW9qHQ6OhsyUk59j6hSX91-wyFtEjnJZ0sozyJc1 HTTP/1.1Host: www.gallup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/subscribe.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&onload=recaptchaOnLoad HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=MW0YHm2SKxCx5-ePm6a2EMQV2z1vwe5ErH4ufFVveJzDpF2hbKGuJNBdthruVk-iBnCb1T1T_2tTvg7W-x0vCsiSyRSWOBn6OqMZixHOtHXdRb4U4fT-6s9Ps0RXZYvFtcsXP18s6CHQ7FENua-KjtvqeCdjH5qH5xbP96oed3g1&t=638610871965203766 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /p/WWWV7CMS/1aa077b4-bd93-479e-aa6a-5421c2430f72.png HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
Source: global trafficHTTP traffic detected: GET /p/WWWV7CMS/4be64e57-2211-45f0-b811-62b530dcd37a.png HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scriptbundle/fusion/gel-validators?v=QN49uW9qHQ6OhsyUk59j6hSX91-wyFtEjnJZ0sozyJc1 HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled; fusionSubscribeEmail=
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&onload=recaptchaOnLoad HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/WWWV7CMS/20dfd108-9279-4383-bc9b-f7c9536495d9.png HTTP/1.1Host: asset.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fusionSubscribeEmail=
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DMFH1Ce82zf+DGn&MD=LxtkwKcY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gallup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/4pbpW_rAqcOeS6hEUaHQz4OxZ89eKEymdS8KphqvIV8.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/bg/4pbpW_rAqcOeS6hEUaHQz4OxZ89eKEymdS8KphqvIV8.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Search/topics.aspx HTTP/1.1Host: www.gallup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gallup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_99.2.drString found in binary or memory: class="c-sitemap__item--icon c-sitemap__item--icon-facebook"><a href="https://www.facebook.com/gallup" rel="noopener">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_99.2.drString found in binary or memory: class="c-sitemap__item--icon c-sitemap__item--icon-linkedin"><a href="https://www.linkedin.com/company/gallup/" rel="noopener">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_99.2.drString found in binary or memory: class="c-sitemap__item--icon c-sitemap__item--icon-twitter"><a href="https://www.twitter.com/gallup" rel="noopener">Twitter</a></li> equals www.twitter.com (Twitter)
Source: chromecache_99.2.drString found in binary or memory: class="c-sitemap__item--icon c-sitemap__item--icon-youtube"><a href="https://www.youtube.com/@gallupvideos" rel="noopener">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_99.2.drString found in binary or memory: <li class="social-icon iconfacebook"><a class="u-ada-link--noborder" href="https://www.facebook.com/gallup?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=copy" target="_blank"><span class="sr-only">Share on Facebook</span></a></li> equals www.facebook.com (Facebook)
Source: chromecache_99.2.drString found in binary or memory: <li class="social-icon iconlinkedin"><a class="u-ada-link--noborder" href="https://www.linkedin.com/company/gallup/?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=copy" target="_blank"><span class="sr-only">Share on LinkedIn</span></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_99.2.drString found in binary or memory: <li class="social-icon iconyoutube"><a class="u-ada-link--noborder" href="https://www.youtube.com/@gallupvideos?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=copy" target="_blank"><span class="sr-only">Share on YouTube</span></a></li> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: gallup.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.gallup.com
Source: global trafficDNS traffic detected: DNS query: content.gallup.com
Source: global trafficDNS traffic detected: DNS query: media.gallup.com
Source: global trafficDNS traffic detected: DNS query: asset.gallup.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: unknownHTTP traffic detected: POST /Search/topics.aspx HTTP/1.1Host: www.gallup.comConnection: keep-aliveContent-Length: 2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=UTF-8Accept: */*Origin: https://www.gallup.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gallup.com/subscribe.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://davidwalsh.name/add-rules-stylesheets
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://gizma.com/easing/
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://jsperf.com/empty-javascript-array
Source: chromecache_120.2.drString found in binary or memory: http://news.gallup.com/)
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://news.gallup.com/businessjournal/232736/elon-musk-start.aspx
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://news.gallup.com/reports/199961/state-american-workplace-report-2017.aspx?ays=1
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://news.gallup.com/topic/politics.aspx
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000774bdc12
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000774bdc13
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007753ca28
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007753ca34
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007753ca37
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007753ca39
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007753ca4f
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://wd.dizaina.net/
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://www.gallup.com/)
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://www.gallup.com/contact.aspx)
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://www.gallup.com/education/227657/improve-k-12.aspx
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://www.gallup.com/education/227672/about.aspx
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: http://www.gallup.com/workplace/215375/gallup-analytics-based-hiring.aspx
Source: chromecache_120.2.drString found in binary or memory: http://www.gallup.com/workplace/215381/gallup-leadership-development.aspx
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/288bc2ef-ee6d-47f5-afbf-397df6f22cf4.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/3ed50326-2751-4579-bb47-a675f39d0198.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/497bdaab-7581-44f3-961b-cc489cd4f0cb.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/c3e8ff50-b228-4967-a6b2-8b1ccc7478dd.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/d8200672-8297-4cfe-b3f7-91b962d56202.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/dca89ef8-8d01-4654-8500-193502183da0.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/df11b111-132b-424e-8de5-0602e16e8c22.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/ANALYTICSV9CMS/f0020987-b877-4317-ae8c-9cfbad5a5eb5.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/11f3ea4a-004d-432c-8906-27aef3cb0702.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/1e31f2dd-bcb1-4e4d-b14b-3b072c627872.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/471420f1-085d-4044-84d2-599f4eeba02a.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/6b809055-5216-480f-8d09-3c71e4ffda08.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/6e59a66f-b1f2-4d75-90d5-314825d5adf2.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/81c1c2e8-d759-4206-84dc-3070359f0d6a.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/987771ce-3e71-4518-aa37-3c119ab24be5.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/99698ec4-8be6-43a4-a20d-363c8075b714.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/a0dcaabc-be65-4497-965f-dda84886a9b8.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/ab51df31-1bc5-4568-a408-75fb31b9e74a.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/c154a87c-8149-4a7c-8ee8-749f0a05f28e.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/eabde59c-9ddd-42b7-be86-695c7a35e413.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/ebdc95bc-515d-4a52-84c4-8b0c5d77e55b.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/POLL/fe073233-dcb9-4906-8012-491b6e2b1d05.png
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/TGBCMS/c82420e1-698f-4c6a-b9a6-f54df26f7cfa.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/WORKPLACEV9CMS/2e107190-8afa-4487-b47c-2941ba7d5012.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/WORKPLACEV9CMS/63eff417-02ef-4d62-8fb5-f3ce2380092a.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/WORKPLACEV9CMS/cfff94a2-49c3-4d98-be1a-281f5d13d395.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/WORKPLACEV9CMS/db308b65-ad5b-44f6-96de-157bf975446d.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/WORKPLACEV9CMS/e62c8810-ec15-42a9-81c2-8bba4091a1d1.jpg
Source: chromecache_99.2.drString found in binary or memory: https://asset.gallup.com/p/WWWV7CMS/8e03c0a4-b694-4656-a509-25a1e90b0281.png
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/FontAwesome/css/brands.css
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/FontAwesome/css/custom-icons.css
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/FontAwesome/css/fontawesome.css
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/FontAwesome/css/regular.css
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/FontAwesome/css/solid.css
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/FontAwesome/css/thin.css
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/ANALYTICSV9CMS/tcpmpx2hi0-2j
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/ANALYTICSV9CMS/vggymlhkfku0b
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/BBCMS/fkqagr4i10ylzwojuucvyq
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/SHARED/53hfzikb00qe6ooui3zgo
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/SHARED/anjazcgofk-yplnnsbe7n
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/SHARED/gffug4ev7e6fwt7fftxp1
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/SHARED/v8pn1engr0apsixi0wug2
Source: chromecache_98.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CMS/tlwk1_3iweq9wplxgnl
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CMS/vrrmoor1qkwwnssijmy
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/3oqt5aqtfeqg4mlwuj
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/b2foxnnxmecoee_1av
Source: chromecache_108.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/q-lunmk7nec75_-sjz
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/tbvkwbdtreaire92ox
Source: chromecache_99.2.drString found in binary or memory: https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://css-tricks.com/debouncing-throttling-explained-examples/)
Source: chromecache_120.2.drString found in binary or memory: https://davidwalsh.name/javascript-debounce-function
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_99.2.drString found in binary or memory: https://enable-javascript.com/
Source: chromecache_140.2.dr, chromecache_102.2.dr, chromecache_105.2.dr, chromecache_128.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_140.2.dr, chromecache_102.2.dr, chromecache_105.2.dr, chromecache_128.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://github.com/wilddeer/stickyfill
Source: chromecache_99.2.drString found in binary or memory: https://imagekit.gallup.com/fusion/tr:emd_soc_meta_og/GFDT/frozvbzp1um8k7ixfzz8ra.png
Source: chromecache_99.2.drString found in binary or memory: https://imagekit.gallup.com/fusion/tr:emd_soc_meta_twitter/GFDT/frozvbzp1um8k7ixfzz8ra.png
Source: chromecache_99.2.drString found in binary or memory: https://login.gallup.com
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/393302/front-page-newsletter-subscribe.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/home.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/opinion/gallup/653303/political-fundamentals-foreshadowed-trump-victory.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/645770/great-management-improve-mental-health.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/652748/desire-migrate-remains-record-high.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/652970/economy-immigration-abortion-democracy-driving-voters.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/653429/drop-death-penalty-support-led-younger-generations.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/653471/ukrainians-grow-skeptical-west.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/653489/majorities-back-stricter-gun-laws-assault-weapons-ban.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/653495/half-ukrainians-quick-negotiated-end-war.aspx
Source: chromecache_99.2.drString found in binary or memory: https://news.gallup.com/poll/trends.aspx
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_107.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://productforums.google.com/forum/#
Source: chromecache_99.2.drString found in binary or memory: https://schema.org/
Source: chromecache_118.2.dr, chromecache_88.2.drString found in binary or memory: https://static.zdassets.com/ekr/snippet.js?key=1ea7069b-1179-4d31-b71d-480f29a08fd2
Source: chromecache_99.2.drString found in binary or memory: https://store.gallup.com
Source: chromecache_99.2.drString found in binary or memory: https://store.gallup.com/c/en-us/1/cliftonstrengths
Source: chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://use.typekit.net/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/1c527f/0000000000000000774bdc12/30/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/23491a/00000000000000007753ca34/30/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/2b93b6/00000000000000007753ca37/30/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/63eba7/00000000000000007753ca4f/30/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/81a5dd/0000000000000000774bdc13/30/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/b9ba1c/00000000000000007753ca39/30/
Source: chromecache_83.2.dr, chromecache_124.2.drString found in binary or memory: https://use.typekit.net/af/f7a8b2/00000000000000007753ca28/30/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/178685/methodology-center.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/270188/contact-us-general.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/315998/ccpa-do-not-sell-my-information.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/394169/global-indicators.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/394373/indicator-employee-engagement.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/394424/indicator-employee-wellbeing.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/394472/indicator-leadership-approval-trust-institutions.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/394505/indicator-life-evaluation-index.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/395216/indicator-esg.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/401384/indicator-hybrid-work.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/404252/indicator-leadership-management.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/405494/indicator-global-emotional-wellbeing.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/467702/indicator-employee-retention-attraction.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/468833/indicator-economic-performance.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/471521/indicator-organizational-culture.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/access/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/access/239201/employee-surveys.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/213617/gallup-analytics.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318176/public-sector-success-stories.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318665/public-sector-reports.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318806/public-sector-approach.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318812/strategic-communications-public-sector.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318875/global-research.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318911/us-social-research.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/318923/world-poll-public-datasets.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/349280/gallup-global-emotions-report.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/349487/world-happiness-report.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/355787/gallup-rating-world-leaders-report.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/356996/gallup-global-safety-research-center.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/356996/gallup-law-and-order-research-center.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/472658/workplace-recognition-research.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/611153/west-health-healthcare-in-america.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/644939/state-of-higher-education.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/647432/gallup-pulse.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/647639/federal-government-solutions.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/651674/gen-z-research.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/analytics/home.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/california-privacy-notice
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/careers/
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://www.gallup.com/certifiedcoach/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253676/how-cliftonstrengths-works.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253715/34-cliftonstrengths-themes.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253736/cliftonstrengths-domains.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253808/cliftonstrengths-for-organizations.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253868/popular-cliftonstrengths-assessment-products.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253937/strengths-articles-videos.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253958/become-coach.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253976/find-coach.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/253997/coaching-courses.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/348236/cliftonstrengths-newsletter.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/388469/cliftonstrengths-podcast.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/403127/cliftonstrengths-34-report.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/507353/cliftonstrengths-for-students-report.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/cliftonstrengths/en/512510/cliftonstrengths-top-5-report.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/corporate/#WebPage
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/corporate/212381/who-we-are.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/corporate/244445/home.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/corporate/470660/reports-perspective-papers.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/education/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/education/257648/sign-up-gallup-education-insights-newsletter.aspx
Source: chromecache_99.2.dr, chromecache_120.2.drString found in binary or memory: https://www.gallup.com/home.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/leading-with-strengths
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/309914/professional-credit.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/309920/strengths-certification.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/309926/engaging-workplace-champions.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/309989/learning-for-leadership-and-management-development.aspx
Source: chromecache_147.2.dr, chromecache_99.2.dr, chromecache_120.2.drString found in binary or memory: https://www.gallup.com/learning/310019/accelerated-strengths-coaching.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/310088/view-all-courses.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/310532/development-programs-for-coaches.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/310535/hr-learning-and-development.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/321824/events.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/learning/346556/manager-development-course.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/q12/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/subscribe.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/212033/attract-hire-top-talent.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/215924/well-being.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/216209/develop-managers-leaders.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/229424/employee-engagement.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/229832/culture.aspx
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://www.gallup.com/workplace/236078/elon-musk-start.aspx
Source: chromecache_147.2.dr, chromecache_120.2.drString found in binary or memory: https://www.gallup.com/workplace/242252/employee-experience.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/311870/customer-centricity.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/348404/gallup-at-work-newsletter-subscribe.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/349484/state-of-the-global-workplace.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/645398/engage-workforce-empowering-managers-first.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/645416/key-insights-global-workplace.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/650153/ai-adoption.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/650156/science-of-high-performing-teams.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/652727/strategy-fail-without-culture-supports.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/652769/despite-employer-prioritization-employee-wellbeing-falters.a
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/653396/employee-life-evaluation-hits-new-record-low.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/653402/employee-upskilling-vital-rapidly-evolving-job-market.aspx
Source: chromecache_99.2.drString found in binary or memory: https://www.gallup.com/workplace/insights.aspx
Source: chromecache_84.2.dr, chromecache_121.2.dr, chromecache_100.2.dr, chromecache_122.2.dr, chromecache_107.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_99.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WSF7BSB
Source: chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_84.2.dr, chromecache_122.2.dr, chromecache_143.2.dr, chromecache_117.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_99.2.drString found in binary or memory: https://www.instagram.com/gallup
Source: chromecache_99.2.drString found in binary or memory: https://www.instagram.com/gallup?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=copy
Source: chromecache_99.2.drString found in binary or memory: https://www.linkedin.com/company/gallup/
Source: chromecache_99.2.drString found in binary or memory: https://www.linkedin.com/company/gallup/?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=c
Source: chromecache_99.2.drString found in binary or memory: https://www.twitter.com/gallup
Source: chromecache_99.2.drString found in binary or memory: https://www.x.com/gallup?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=copy
Source: chromecache_99.2.drString found in binary or memory: https://www.youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49838 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/114@36/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2520,i,2752994621603227531,639757761569947441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gallup.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2520,i,2752994621603227531,639757761569947441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gallup.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jsperf.com/empty-javascript-array0%Avira URL Cloudsafe
http://davidwalsh.name/add-rules-stylesheets0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2ofzhwz8bd70d.cloudfront.net
108.158.75.65
truefalse
    unknown
    media.gallup.com
    198.175.141.161
    truefalse
      high
      www.google.com
      142.250.181.68
      truefalse
        high
        gallup.com
        13.227.8.48
        truefalse
          high
          d3uji4x42zhzgc.cloudfront.net
          18.66.161.30
          truefalse
            unknown
            d1lmtju1ysce8w.cloudfront.net
            13.227.8.84
            truefalse
              unknown
              www.gallup.com
              unknown
              unknownfalse
                high
                use.typekit.net
                unknown
                unknownfalse
                  high
                  p.typekit.net
                  unknown
                  unknownfalse
                    high
                    asset.gallup.com
                    unknown
                    unknownfalse
                      high
                      content.gallup.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://content.gallup.com/FontAwesome/css/brands.cssfalse
                          high
                          https://www.gallup.com/stylebundle/site-Wwwv9/Wwwv9?v=E35dTaut-U5AIUteCnvtuzzLasd3Qsg6FMWT1iwPuM01false
                            high
                            https://www.gallup.com/scriptbundle/fusion/site-www?v=Iv0KwqQH6EYWmTal3QzRdL7Ux9gl0o5Xu79_4pAsVog1false
                              high
                              https://www.gallup.com/scriptbundle/fusion/core?v=mmH4pE1xk5aQOtw7tbshq5DlihUxjLTRga5ziVAbdw81false
                                high
                                https://asset.gallup.com/p/WWWV7CMS/1aa077b4-bd93-479e-aa6a-5421c2430f72.pngfalse
                                  high
                                  https://content.gallup.com/FontAwesome/webfonts/fa-regular-400.woff2false
                                    high
                                    https://www.gallup.com/WebResource.axd?d=ResuGRmpYmmUlWblqI2jmlsoH_NRNgyJdhCyydRX_P9BPoYKkKBHYatDV2b_7mgDFAfIKqcCkMLmiHvelLOTXy_j_HYBuv7vRhZeKco1dG-8zyusInQdSi47mVMa79jKOBZo1wK5X1kePAvrZYOStA2&t=638610871965203766false
                                      high
                                      https://asset.gallup.com/p/WORKPLACEV9CMS/e62c8810-ec15-42a9-81c2-8bba4091a1d1.jpgfalse
                                        high
                                        https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3z90q.pngfalse
                                          high
                                          https://content.gallup.com/FontAwesome/css/regular.cssfalse
                                            high
                                            https://content.gallup.com/ux/gcb/gcb.en-us.min.jsfalse
                                              high
                                              https://content.gallup.com/FontAwesome/webfonts/fa-solid-900.woff2false
                                                high
                                                https://asset.gallup.com/p/WWWV7CMS/4be64e57-2211-45f0-b811-62b530dcd37a.pngfalse
                                                  high
                                                  https://asset.gallup.com/p/WORKPLACEV9CMS/2e107190-8afa-4487-b47c-2941ba7d5012.jpgfalse
                                                    high
                                                    https://content.gallup.com/FontAwesome/css/fontawesome.cssfalse
                                                      high
                                                      https://asset.gallup.com/p/TGBCMS/c82420e1-698f-4c6a-b9a6-f54df26f7cfa.jpgfalse
                                                        high
                                                        https://www.gallup.com/Search/topics.aspxfalse
                                                          high
                                                          https://asset.gallup.com/p/WWWV7CMS/20dfd108-9279-4383-bc9b-f7c9536495d9.pngfalse
                                                            high
                                                            https://content.gallup.com/FontAwesome/webfonts/custom-icons.woff2false
                                                              high
                                                              https://gallup.com/false
                                                                high
                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdqfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://www.gallup.com/corporate/212381/who-we-are.aspxchromecache_99.2.drfalse
                                                                    high
                                                                    https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/BBCMS/fkqagr4i10ylzwojuucvyqchromecache_98.2.drfalse
                                                                      high
                                                                      https://asset.gallup.com/p/POLL/ab51df31-1bc5-4568-a408-75fb31b9e74a.pngchromecache_99.2.drfalse
                                                                        high
                                                                        https://www.gallup.com/workplace/chromecache_99.2.drfalse
                                                                          high
                                                                          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drfalse
                                                                            high
                                                                            https://productforums.google.com/forum/#chromecache_147.2.dr, chromecache_120.2.drfalse
                                                                              high
                                                                              https://www.gallup.com/468833/indicator-economic-performance.aspxchromecache_99.2.drfalse
                                                                                high
                                                                                https://store.gallup.comchromecache_99.2.drfalse
                                                                                  high
                                                                                  https://www.gallup.com/corporate/244445/home.aspxchromecache_99.2.drfalse
                                                                                    high
                                                                                    https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/ANALYTICSV9CMS/vggymlhkfku0bchromecache_98.2.drfalse
                                                                                      high
                                                                                      https://www.gallup.com/learning/309926/engaging-workplace-champions.aspxchromecache_99.2.drfalse
                                                                                        high
                                                                                        https://www.gallup.com/471521/indicator-organizational-culture.aspxchromecache_99.2.drfalse
                                                                                          high
                                                                                          https://www.gallup.com/education/chromecache_99.2.drfalse
                                                                                            high
                                                                                            https://www.gallup.com/workplace/349484/state-of-the-global-workplace.aspxchromecache_99.2.drfalse
                                                                                              high
                                                                                              https://fontawesome.comchromecache_140.2.dr, chromecache_102.2.dr, chromecache_105.2.dr, chromecache_128.2.drfalse
                                                                                                high
                                                                                                https://www.gallup.com/analytics/647639/federal-government-solutions.aspxchromecache_99.2.drfalse
                                                                                                  high
                                                                                                  https://www.gallup.com/cliftonstrengthschromecache_99.2.drfalse
                                                                                                    high
                                                                                                    https://www.linkedin.com/company/gallup/?utm_source=link_wwwv9&utm_campaign=item_652289&utm_medium=cchromecache_99.2.drfalse
                                                                                                      high
                                                                                                      https://www.gallup.com/405494/indicator-global-emotional-wellbeing.aspxchromecache_99.2.drfalse
                                                                                                        high
                                                                                                        http://typekit.com/eulas/00000000000000007753ca4fchromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                          high
                                                                                                          https://www.gallup.com/workplace/652727/strategy-fail-without-culture-supports.aspxchromecache_99.2.drfalse
                                                                                                            high
                                                                                                            https://www.gallup.com/analytics/318812/strategic-communications-public-sector.aspxchromecache_99.2.drfalse
                                                                                                              high
                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drfalse
                                                                                                                high
                                                                                                                https://imagekit.gallup.com/fusion/tr:emd_soc_meta_twitter/GFDT/frozvbzp1um8k7ixfzz8ra.pngchromecache_99.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.twitter.com/gallupchromecache_99.2.drfalse
                                                                                                                    high
                                                                                                                    https://news.gallup.com/poll/652970/economy-immigration-abortion-democracy-driving-voters.aspxchromecache_99.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.gallup.com/analytics/318665/public-sector-reports.aspxchromecache_99.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.gallup.com/learning/309989/learning-for-leadership-and-management-development.aspxchromecache_99.2.drfalse
                                                                                                                          high
                                                                                                                          https://support.google.com/recaptchachromecache_107.2.drfalse
                                                                                                                            high
                                                                                                                            https://asset.gallup.com/p/ANALYTICSV9CMS/d8200672-8297-4cfe-b3f7-91b962d56202.jpgchromecache_99.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.gallup.com/cliftonstrengths/chromecache_99.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.gallup.com/cliftonstrengths/en/253808/cliftonstrengths-for-organizations.aspxchromecache_99.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.gallup.com/certifiedcoach/chromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://news.gallup.com/poll/trends.aspxchromecache_99.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drfalse
                                                                                                                                        high
                                                                                                                                        http://www.gallup.com/)chromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.gallup.com/workplace/650156/science-of-high-performing-teams.aspxchromecache_99.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://enable-javascript.com/chromecache_99.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/chromecache_99.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.gallup.com/analytics/651674/gen-z-research.aspxchromecache_99.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.gallup.com/learning/310088/view-all-courses.aspxchromecache_99.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.gallup.com/analytics/356996/gallup-law-and-order-research-center.aspxchromecache_99.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.gallup.com/cliftonstrengths/en/253676/how-cliftonstrengths-works.aspxchromecache_99.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.gallup.com/careers/chromecache_99.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://davidwalsh.name/add-rules-stylesheetschromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://jsperf.com/empty-javascript-arraychromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.gallup.com/workplace/236078/elon-musk-start.aspxchromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.gallup.com/access/chromecache_99.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.gallup.com/analytics/356996/gallup-global-safety-research-center.aspxchromecache_99.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.gallup.com/learning/310535/hr-learning-and-development.aspxchromecache_99.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://store.gallup.com/c/en-us/1/cliftonstrengthschromecache_99.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bugzil.la/548397chromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.gallup.com/q12/chromecache_99.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.gallup.com/workplace/348404/gallup-at-work-newsletter-subscribe.aspxchromecache_99.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.gallup.com/learning/346556/manager-development-course.aspxchromecache_99.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.gallup.com/394373/indicator-employee-engagement.aspxchromecache_99.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://typekit.com/eulas/00000000000000007753ca39chromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://news.gallup.com/poll/653429/drop-death-penalty-support-led-younger-generations.aspxchromecache_99.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.gallup.com/workplace/645398/engage-workforce-empowering-managers-first.aspxchromecache_99.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007753ca34chromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://typekit.com/eulas/00000000000000007753ca37chromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://www.gallup.com/workplace/215381/gallup-leadership-development.aspxchromecache_120.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://asset.gallup.com/p/ANALYTICSV9CMS/f0020987-b877-4317-ae8c-9cfbad5a5eb5.jpgchromecache_99.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://use.typekit.net/af/1c527f/0000000000000000774bdc12/30/chromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cloud.google.com/contactchromecache_121.2.dr, chromecache_100.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://use.typekit.net/af/23491a/00000000000000007753ca34/30/chromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3chromecache_99.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://news.gallup.com/businessjournal/232736/elon-musk-start.aspxchromecache_147.2.dr, chromecache_120.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.gallup.com/394505/indicator-life-evaluation-index.aspxchromecache_99.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.gallup.com/corporate/#WebPagechromecache_99.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.gallup.com/394424/indicator-employee-wellbeing.aspxchromecache_99.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/q-lunmk7nec75_-sjzchromecache_108.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://fontawesome.com/licensechromecache_140.2.dr, chromecache_102.2.dr, chromecache_105.2.dr, chromecache_128.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.gallup.com/cliftonstrengths/en/253937/strengths-articles-videos.aspxchromecache_99.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://asset.gallup.com/p/POLL/6b809055-5216-480f-8d09-3c71e4ffda08.pngchromecache_99.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007753ca28chromecache_83.2.dr, chromecache_124.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.gallup.com/analytics/213617/gallup-analytics.aspxchromecache_99.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.gallup.com/workplace/216209/develop-managers-leaders.aspxchromecache_99.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            108.158.75.65
                                                                                                                                                                                                                            d2ofzhwz8bd70d.cloudfront.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            108.158.75.30
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            18.66.161.30
                                                                                                                                                                                                                            d3uji4x42zhzgc.cloudfront.netUnited States
                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            216.58.208.228
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            13.227.8.84
                                                                                                                                                                                                                            d1lmtju1ysce8w.cloudfront.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            142.250.181.68
                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            13.227.8.54
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            13.227.8.48
                                                                                                                                                                                                                            gallup.comUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1559578
                                                                                                                                                                                                                            Start date and time:2024-11-20 17:23:58 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 3m 41s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                            Sample URL:http://gallup.com
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                            Classification:clean0.win@18/114@36/10
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 142.250.181.142, 74.125.205.84, 34.104.35.123, 217.20.58.98, 142.250.181.46, 192.229.221.95, 104.86.110.146, 2.18.66.240, 172.217.19.202, 142.250.181.10, 172.217.19.234, 172.217.21.42, 216.58.208.234, 142.250.181.74, 172.217.17.42, 142.250.181.106, 172.217.17.74, 104.86.110.145, 104.86.110.161, 172.217.17.67
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: http://gallup.com
                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 46320, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):46320
                                                                                                                                                                                                                            Entropy (8bit):7.993801311936238
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:PBnIv4VuACyR18GRMRS2FGljGh2xJNUwywFxwNBvlIkoezR3bLe7zVJvGgzeGg:PBnIv4mU1JWFqT+wJFxwNBLoARnaVJOl
                                                                                                                                                                                                                            MD5:D574B7B97CEA816FAAF4D742036C4E64
                                                                                                                                                                                                                            SHA1:F04E424CAB9983607EE62D0D374FF92442359D84
                                                                                                                                                                                                                            SHA-256:7681AD967A96CD62DEAFEA3DD84F7F4D2933BCB143EA3B501616B5CF1DEAF852
                                                                                                                                                                                                                            SHA-512:3958A8202A8A8006ABD4458FE72D9BC899EF3BAA7E3FCCD7FD33BE118A04B861C9623EF1C5032AA43F82295C7D35E66A67BB6DA993EE88CE35860528AB72D189
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/1c527f/0000000000000000774bdc12/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=n4&v=3
                                                                                                                                                                                                                            Preview:wOF2..............<.............................?DYNA.c...?GDYN.y..f.`?STAT:..f/.....p.p....0....6.$.... ..r...[.).........aDE..E$'.=.TUUUUUUUm1.0.sU#"""""""""""""...@..;D..;B..;F..;A..;E..;C..;G...@...D...B...F...A...E...C...G..{...{..{..{..{...{..{..{.....................././o..?>|..|....q...<.<.s.ncQ...>p.... ...P.q.a ......o.s.}A.G...QC#..tR#.m.Z......Y.T..D.....<..;g..)Cn.).......#........1.V.V.%.."=i...h?.e..wWum..ph.A...X..$..p....TB.<...`s.....o.v.....'.B..Tb..*.`%T{...\..(....J..V.....x.......k.&..TR..Bd...dW..U..Z.<.!..Ax..c..M..4.PLI.......Ku..gM........8....f.`.xEc........Y.x.8....r.....6...t.EY/.".$..k/.k..W.:..a..@."eg..........a.*....d..I.b6.b.7-.C;&z...Ii..r.....v..IA.Y#.......k;..C...:....+w.#f.D..Z...G..=.5.....i6O.....7..\*...U...F."*..6p%j.....g...#..`.2.......~o..q..L2..Nb(...O..H......"3B..V...k?..../..1.. =...^.~J.p!p.Vs.&p....J..L.....d....>HT.=.m.`.......H......-.-.m...k.I.].1Of.B.uX.1.6.F.M.....x.....6......BZ..8..P 5!.m.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):575
                                                                                                                                                                                                                            Entropy (8bit):4.965173319403238
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:UJfaY1YivPiKYi3lD9FLVyy+w/bK+1MFgO6ZP0q1fzVn7BknaaY3k1Zs:eyevPioVD9Kw/bCgOYP0AVn7Bknabk7s
                                                                                                                                                                                                                            MD5:865034A9F660F1A7FD8FC6B2E0224256
                                                                                                                                                                                                                            SHA1:04A9A121FBA3F1E4C5B149E16BEA2A131A064286
                                                                                                                                                                                                                            SHA-256:8269413795836464BE454573A4A8501A807253E6AF62F6D3A47E5FC15DD07983
                                                                                                                                                                                                                            SHA-512:6F3453B3651AFD5B25E2EC1BED7639B83C2F16B8722996AFAFC4482081FB7E6045157965F2B2B9F0F5A5437B9D8AAA887290DF1AED563F94D5E8E5B6C3836DDF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/css/thin.css
                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:root, :host {. --fa-style-family-classic: 'Font Awesome 6 Pro';. --fa-font-thin: normal 100 1em/1 'Font Awesome 6 Pro'; }..@font-face {. font-family: 'Font Awesome 6 Pro';. font-style: normal;. font-weight: 100;. font-display: block;. src: url("../webfonts/fa-thin-100.woff2") format("woff2"), url("../webfonts/fa-thin-100.ttf") format("truetype"); }...fat,..fa-thin {. font-weight: 100; }.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://p.typekit.net/p.gif?s=1&k=svt7wsh&ht=tk&h=www.gallup.com&f=14032.14033.14034.14036.14037.51990.51991&a=3203505&js=1.21.0&app=typekit&e=js&_=1732119925240
                                                                                                                                                                                                                            Preview:GIF89a.............,..............;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 4080
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1805
                                                                                                                                                                                                                            Entropy (8bit):7.878276214836157
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:XaGtSpT3+37Ypk2Q0KdNCAyHTDgZ2mGwYcFgKoylVstQfjcZMsBiRcIeaWTKXd:XFSpm7/2Q0ZHQNXFUygoIenedTo
                                                                                                                                                                                                                            MD5:04093B11FC36ADCE7904986EB905B1DE
                                                                                                                                                                                                                            SHA1:D208BAF66529A3EEDA7E2360296DADB8B93C2BE1
                                                                                                                                                                                                                            SHA-256:849576BEA7540562B5B9BD9BF71EF100F8BE965EFA809ABF039B59A30762F372
                                                                                                                                                                                                                            SHA-512:8FE86D378CF0558D06CEABBB2AFFDF3ED5FEE84B6ED1DAD7F7B7728A2F2FD3E5E739C9786452C1F1F13EC9A8663CEF3572DF5E1DB27D9B198A41F1FD5920EF4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/ux/gts/gTrackingSetup.js
                                                                                                                                                                                                                            Preview:...........Wmo...._!..!...&C.H.,(...n.2_...e.2..T\.............u.C...<.x0.N....`4..R.p.&<.zg......y.%w9..J..-.h^..J..`C......-..r.|...`.ke.'#..b....e.ni..w<......2.$..N.n..9p....f&.#.....q....... .I.. .:U..../.[....5U....d..Q..0aR...9.u.xD2...|H..`...T.;.W...~:^I%..n....<:.l..S..&.'Qg..v..W'.(.'.,.....Z...L.<..>.}.'eX.F).....,.3Ah.%.q...+..#;.X./.P..'..(..Z/...>#.7<z..\.L.n.....DU..h#$.`....pS`t..0O....B...<JX...U....C.W.....!YH{....e...1D{.[.....I.J.....0t....B.|..A?...iZd..Dwk../3.V."..r...[;.=}...gwM.).R;1."...........k_l...,).`..S../.1w.c.m...c...M.Oj.X/1sM).U)SI5...%-..c...(...,.X...,...E......3...;.R@P.i!.8.(A.<O2...3.+.t...\.c4.Yy......y{\..M....P..3....z.....BN.)...].e.A..M......o.,.....soO0_am|...z&.........._h.U0..`..=.1.q..hWA..P.k....c%`}o:.....?.[.......Y.A..........G....WC..bO.,N.l........]gV:.x..A.!....R.b..4RE....%.s.E.k..F!~`...>A8c.l....,..).].f..I.3..xj.......R.wY2.#%.. .=.U6...%......".W..w%...G......l..........].>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):579
                                                                                                                                                                                                                            Entropy (8bit):4.9905049257959195
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:UJfaY1YivPiKYi3lD9FLVyy+w/4pQ1MFgO6Z1Sq1fzV5h7Bk5haaY5BVZk:eyevPioVD9Kw/46CgOYkAV5h7Bk5haDk
                                                                                                                                                                                                                            MD5:E962D802B1233169A1EC9F21823D2B37
                                                                                                                                                                                                                            SHA1:FB0279D0BD36855FA5A6B8EA3A3504EA648B2DC7
                                                                                                                                                                                                                            SHA-256:559DA40CFCD8CC2A14A4B5255E11EB18CE27ADDA886909DC5CC9F1A2ACD87422
                                                                                                                                                                                                                            SHA-512:282D056A83208D129F81A8DC59D5E64FB819E9D56AEBFA9D3AC7D8A55AE346F6416DB9D3A3E6BE8321336D50E7849F09BA1FD853CAFF8A25AE5BC703CAC0FE19
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/css/solid.css
                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:root, :host {. --fa-style-family-classic: 'Font Awesome 6 Pro';. --fa-font-solid: normal 900 1em/1 'Font Awesome 6 Pro'; }..@font-face {. font-family: 'Font Awesome 6 Pro';. font-style: normal;. font-weight: 900;. font-display: block;. src: url("../webfonts/fa-solid-900.woff2") format("woff2"), url("../webfonts/fa-solid-900.ttf") format("truetype"); }...fas,..fa-solid {. font-weight: 900; }.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 15601
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2685
                                                                                                                                                                                                                            Entropy (8bit):7.924497064533082
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:XPmLMQ9KjXKGgNaXLHt+KhZP3TUFgnnM5kReAaN/UB9YbkR13SCnLPzK2RrdrjJN:f8MQkjXKvEX9h1JnM6faNOYbsfz7Rljf
                                                                                                                                                                                                                            MD5:18189FF65FC7CCF8E59A21AD944175D7
                                                                                                                                                                                                                            SHA1:90A268DF1CD979AD4DBF998176A69D38B70B8263
                                                                                                                                                                                                                            SHA-256:6C1EA5DC9CCFBDB5D74787EBAF5BB1C9071A3D12E6FF942AF1B10D72BCCA238F
                                                                                                                                                                                                                            SHA-512:22BA263B5A4F0331940D2485C3BCC8BA4F3D54FC1BB7F00F6C605626664068BC19D9250C285BEEA8E314A08A4BD7315F51D4FC4D7B28FD8EF4C72D19FBDF04EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/ux/gcb/css/gcb-6f8f3.min.css
                                                                                                                                                                                                                            Preview:...........[_o....p/X ..s.c;......}9.@....h..$...+k.w/HQ.)..d.@.`c3$.3.?......w..~.._.O...C.7./%..'.....i....C..s..0..^|..H..:\......n....*3.....Q....0.e...5,.(..e..~.....".q...:.H...KZ...uYG1J.....4.[..'.)K1...aP..f$].A..np..*.=ey(?e.....0.....%........_=>U+.*.H.UM5.8-....6.}....sZ4..j.w.H0..*a..G..N....d..q.'.f(.....I.A.....H.._......-...}9E.o..GR..p.x|.5....N.Gg...H...j..r.........3z...FIF......!:...*Q....*[.k.@...*.h.=q..4.;..B.z...-..ic[.EY.:q.......a1..O..<.....T..z.\.6...=.B....*..2R.))5.KN...M|.q.B7!...T.....\8.9HqB..|Hgf.q$f...F.?...2!..N.5...&u.l.S1']....\.....W."F.hh.....>.u4KC...O.f.xO.C.J.=.........w..`.[..{..p.........g....1z^).c.T.../Q.j.....N...;w'...-Fw.. K$..:....WZ.+.\...3..C. ...>H...a.:2R..P.*.....).U.Sl..:..T1.]....m.t.QF.E...c../.p.W.P7Q....G......a#.9../Q....Tq....o...26...3.E..^.z%.Y..Q..K.ez...8.]8......./..6v.`..e...l.K.c.~.....Zt.z.{~].6.vr.#%..,z:TPC3{%...Z7_.\.....Z.[TM.?.....%.f.s.$...<.8.d..Q.,1KP..|
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):251869
                                                                                                                                                                                                                            Entropy (8bit):5.026189595748939
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:vYLmZVTimrNRIl5QK7NB81u4le+etX1rT+jxvi:vYCZVTi6Il5n7NB8c7
                                                                                                                                                                                                                            MD5:9D588329FC91702AA84BC3E67E3B3EAF
                                                                                                                                                                                                                            SHA1:D31D80636E6129013E321C00200A8BFF81436E22
                                                                                                                                                                                                                            SHA-256:AE7E7998250C7E8A319498955890922B6B46D304AEE3CCC4FBDEAA45667CC53A
                                                                                                                                                                                                                            SHA-512:D9344A91312FA5D630DA589F5C0DF48E3676BDB4CDD80462A73B4AE4FDE2A0158FB50ACD8B082D657B5C943EE65FFD896DC13BF4BFED0B4146DA710F063E7728
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/stylebundle/Template/clp?v=DgVncGyAL49sak67z723GA3AX13E8cDsbiI9HsQAde41
                                                                                                                                                                                                                            Preview:/* Minification failed. Returning unminified contents...(9,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'..(13,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'..(16,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(19,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(22,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(25,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(28,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(31,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(34,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(37,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(40,3): run-time error CSS1062: Expected semicolon or closing curly-bra
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3005
                                                                                                                                                                                                                            Entropy (8bit):4.3348196756520005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                                                                                                                                                                                            MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                                                                                                                                                                                            SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                                                                                                                                                                                            SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                                                                                                                                                                                            SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20036, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):20036
                                                                                                                                                                                                                            Entropy (8bit):7.989203608355006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:4EGLWSxcAMnJ1NFco3Z+Y1lOyeXLmoSw3XUXyiKu:4+Sx+NgYJ6moH0iiKu
                                                                                                                                                                                                                            MD5:8613FEB84CC97F2362CA6088A3B51AFF
                                                                                                                                                                                                                            SHA1:1BAF59755AFAECB6FB148DC0062EB799B59642C0
                                                                                                                                                                                                                            SHA-256:FE7E3E3EA3F062ABDFED067D6E85AA00921C8A287A702BEBB0AF3BE4C1630977
                                                                                                                                                                                                                            SHA-512:BE1893DD1F611D889E02C7048942341BC459C7BC25B8042ED23C77682F64379A028D649E897283796513210F0D42F34FDB213644CA8A40313E746EDD6D75D958
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/b9ba1c/00000000000000007753ca39/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=i3&v=3
                                                                                                                                                                                                                            Preview:wOF2......ND..........M.........................?DYNA.N..*?GDYN.-...`.`..X.....^......|..`..6.$..\. ..m....J.2.u..c.....P........M.../....?..E`...:....Y..kV<.(..X..>m.IJ.iE.......\....}.&$L.P&..Ki:.g(.B>U..>JE..5*...1>.2bt..4....G......p.y.....R".-APJ4*A...%'\/.;.A.d..y,.......w.T.......f..u..7.s...y-.V-9%."FO...|.\<...f#..}...@ aSQ...K^ ..g.[_.~3...6..BE...K...~.....9...Th.@..F. ..Kr..]....Wl.TF..B..Q.f..f.o'......?......v...f.Mi..KS.+.5.['..;.....M.J.../.jhJX.Y.......b..b..Gs...{..."...9.#A.!F[+rM7.j. WC....k#..K..s.Y.yW.]t..D.F.......,;.9......._$.{,[..]...r.)...z.k.R.....C........q..`&..G..~...t...>......a.v......S.o......~...z*<..........*.V:..F.~.5j'..+;.Aj[..).6.?~.4.C....3p.d........c.......>..P....uO.n..N.3.)..N........]..zp....K...L_./9..M)...;...... .}l.0\#.........d..,..7.......'.0I5&..z.....P.~.....fN.I.p..&...6.b.7Y&...1....!A$.a....GV.wv$...G..P....ge..3..wv.\..\....7...s......<.Od...3o...C.......@.....Wc?...m....*...P...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13276), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13276
                                                                                                                                                                                                                            Entropy (8bit):5.111142342240474
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:lgot69nY3gGfycgXXn1ErNQSx/MejddTXTEgebpDYrzkoXHS+gsvQla4NIOwLv:l7+ixvkqHS+gskNij
                                                                                                                                                                                                                            MD5:52631E4EC09ACA78F613480F6DD038F1
                                                                                                                                                                                                                            SHA1:3D5E338CD700ECF52AF790FA7A3492F0DDA9065D
                                                                                                                                                                                                                            SHA-256:3116CDB7057E02AA13C6958526C53BAEB2B4048E78FDE6192D7F237F7048EE54
                                                                                                                                                                                                                            SHA-512:9D9DE876929DB43BCD5D1ECF27AB8A4F58A2D06E5CB655B08B0248145415A2DB424A076CFB9EFE423FDC0AB623ADDA8A669846040817840E433C5C79D8FE0E08
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(){"use strict";function i(n,t){return t={exports:{}},n(t,t.exports),t.exports}function e(){return t.get(n)||!1}function l(){return t.reset()}function o(){return t.remove(n)}function a(){return t.set(n,new Date)}function u(){if(r)return!0;r=!0;var n=document.querySelector(".g-before");return n&&(n.classList.add("g-after"),n.classList.remove("g-before"),c.revalidate()),!0}function v(){if(n=document.querySelector("[data-releaseid]").getAttribute("data-releaseid"),f(function(){document.querySelector(".ite-webpart form .ays-end")&&(a(),u())}),e()){var r=Date.parse(t.get(n)),i=Date.parse(document.getElementById("main").getAttribute("data-form-dt"))||null;i?Date.now()<i||r>i?u():o():u()}}function y(){window.location.hash==="#downloadPDF"&&document.querySelector(".c-doclink-wrapper a")&&(window.location.hash="",window.location.href=document.querySelector(".c-doclink-wrapper a").href)}var s=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="und
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:GIF89a.............,..............;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):217989
                                                                                                                                                                                                                            Entropy (8bit):4.788058742257258
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:ePB7Wqz1jtYxAYYYkCd1M3ABBWaWE5IIECykwGhFelzw2T:k5jGA
                                                                                                                                                                                                                            MD5:54C597B270295A940E1753C209E74CCA
                                                                                                                                                                                                                            SHA1:121179C90653BB7E2A4CB28AFA37B4A04987770D
                                                                                                                                                                                                                            SHA-256:2182D2B33C0C52C17444EB7FD30E284D834F23AA1E28821D4A634A5B6C09C392
                                                                                                                                                                                                                            SHA-512:A0962342C07DE0FB21AEDEA4C8D991547096369A57F1F58FD50F595418AEAA8A56F8BEFEB48C1866D948920F5746FA24EC7110159EAAC0EA8E23A1E1A8432A6C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/css/fontawesome.css
                                                                                                                                                                                                                            Preview:.fa {. font-family: var(--fa-style-family, "Font Awesome 6 Pro");. font-weight: var(--fa-style, 900); }...fa,..fa-classic,..fa-sharp,..fas,..fa-solid,..far,..fa-regular,..fasr,..fal,..fa-light,..fasl,..fat,..fa-thin,..fast,..fad,..fa-duotone,..fass,..fa-sharp-solid,..fab,..fa-brands {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: var(--fa-display, inline-block);. font-style: normal;. font-variant: normal;. line-height: 1;. text-rendering: auto; }...fas,..fa-classic,..fa-solid,..far,..fa-regular,..fal,..fa-light,..fat,..fa-thin {. font-family: 'Font Awesome 6 Pro'; }...fab,..fa-brands {. font-family: 'Font Awesome 6 Brands'; }...fad,..fa-classic.fa-duotone,..fa-duotone {. font-family: 'Font Awesome 6 Duotone'; }...fass,..fasr,..fasl,..fast,..fa-sharp {. font-family: 'Font Awesome 6 Sharp'; }...fass,..fa-sharp {. font-weight: 900; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. fo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):23063
                                                                                                                                                                                                                            Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                            MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                            SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                            SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                            SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/WebResource.axd?d=cJU-eYAMQtRwbjOcgxqJkSK4ftFh5naieMPeAS5Djv-PeE_haUlKWtBPIUZnH8uEviUOefbNZjRFx-O0XXJN0ljf3Oh3TzE_TAv9xCGTTaPhIVmyyjsV_1N1JF07DTPePWVeSc8L0BoD4y3-aq7wfA2&t=638610871965203766
                                                                                                                                                                                                                            Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 118148, version 773.768
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):118148
                                                                                                                                                                                                                            Entropy (8bit):7.991756384730994
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3072:1KMmcbwbEn9QJx/EtCNHl7z74oG46DjuMz:1Kj3g+JxctCNHlX9uqQ
                                                                                                                                                                                                                            MD5:486320787055097851E516E747797909
                                                                                                                                                                                                                            SHA1:3A9A3EFE266A4F329BC86E2BAC22B7185FF0CD45
                                                                                                                                                                                                                            SHA-256:5127B133655D52E7F123265EA329F9FCB21DB9D02BBFD2265CF0A8599E9EBCB2
                                                                                                                                                                                                                            SHA-512:6473CD3EC9C1E05CA7CB93A350B8AE4717113511832DDCB5D88EFA21E9D5A758A7C99893E7F7159B96842B8D99CE6445ABE7E38E96417E321366C07C1DD31B18
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                            Preview:wOF2..................8.........................6.$. .`.....B......... %..q.........<(#.N.....zK..^...._~.......?........v\.7...W..3...7...^.e.../`..`.....?.......pj...|7@7....=.b.....s.ax....s.`.A..W..b..D..=.l.....$..M^Z..N.....F..-....-[J..'..&%o..`o....."y)..."."......u...K..<.^.....\..{...C.y3W.m.l.\.r.v..C...!'J..b.\$.U`.0i.S.D).....s.^k.1....{..{...3o.E&...!J .w.`...R.Thi..P..Z.).....S{c.;.....V`...X.!."C..........b........w.Yk.....3.....'...4h.B....R.....Q7.u......4W.u....E.N:M... $!0......Y1.OM9...?.}.....V..L/D..O|.brU..Y.*D..........W(.g.;..M. ...tO....rY...0.....J.|../..?*GH.....h..>.......".x....2^f.."...U."3..L.....^.4.W...V.....EpF..j.Y..*..#..../....&.......0./..D._.._.P..3.x..........cie;cc(.I....8......W.R....3.U{g8m.9.(....0*2.....Qv)..e..j2..}...y...e..D._..."l..f\.Z....7.A......Z0(UJ..Oo...Q.....w..~.1..zeU..i}.....8(.LL.....?.M..|...j.H^.l.....v.n.......<.Q)Uy.............U9....A...`.H1c.............nN.N.....yb
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 418952, version 773.768
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):418952
                                                                                                                                                                                                                            Entropy (8bit):7.995901172881377
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:1Zj50dgknDM10xI4ExZAVW5hS9DRsWMOV4:fpkYaKA8hS9DF6
                                                                                                                                                                                                                            MD5:470B611BF46C0F76DB76AE0D76E7187A
                                                                                                                                                                                                                            SHA1:9E14455B02F041D645D4BB21AD36EA7815C232AF
                                                                                                                                                                                                                            SHA-256:9AC06DDBF9E71000FB8F9AF22735A9D38DE31BB12B15410F060C95C05FFEE249
                                                                                                                                                                                                                            SHA-512:E9BEE60A7D4A97447595F6DC5BE3CE20A670C659A5839F4C467F37DD57B1206F30044253725CACA273A8D3750C6B1F3AEEE6A81A1F3B88D7BD99A5194625CB01
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                            Preview:wOF2......d...........d<.........................6.$. .`..H...x.....L..y. ..........$....^.>.EI-..........!...........m........g...o.........._.....?..................e.;............o.UU?.*tC|.........K.....Y.....k#...>.{.y(.$.7.6g.(.S~.r|.l...E6...t=Ss.../MR{:..q..g..{...N`..@%U....a...E...-T`e...EAU..o.~..!T.]...z.j..^...m.T....|...$.....k....1@.{>$.(;x.a/..e..E%v,....~.. |...{..._.wS...?...O*.7.'&S..^..W.l9)M....X..W=Y*.?Q.o.T?..N...?.@^I..X.@..........0....a.B.........hd.WUMk....tOC...}}.$.t.........n..sG.?.j.......T...., .......G..C.....Jg...=.O....V.u...]...}.+....m].4x.......T..T..I.dK*...C.z....;Ci5...a...7..0.^.a/.f.g).E_Y.=..O.....3[g~.o...A..._.].l_.DA..D..(.2.Jw*.e.I.O....r.....q...s..z....9...rV._^...J.n.....8..F....{....^b/.o..3.8@7.x...1a..rR~BU...$.$.......IH.$;.N0.9.jf..4....evY.V..n6.p..;.tMvmwm......<Y9{.W...._..3..].U=...t..v.G...*....$.$F.....DZ.<..K..6...k. 9..@.9,_..:.qN..%q...GU.O. ......!J$!....Q$d[..X.e..;Ci3...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                                            Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3336), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3336
                                                                                                                                                                                                                            Entropy (8bit):5.119680727935179
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:OWwHZNd3A3IPwrHAfka18VDJNbP4p6PFZD4bNd23tBJHFzoxo6bVFTDLw6+/M6tF:OWiXIreka8Dh4ba3tBtyrjw
                                                                                                                                                                                                                            MD5:03514CA4EC1EFCFB53C74C4860FD5C57
                                                                                                                                                                                                                            SHA1:0D733CF19C95C394BDFA6AB443F601A69656A9C7
                                                                                                                                                                                                                            SHA-256:E0DB50B18133FA7198A167DBABE644CFA9A527FDDD7EB28E307C09E6D639BA71
                                                                                                                                                                                                                            SHA-512:2FF806B5FD1AA21EA79D3B17A91117364AE9CC5292FD1C900CA05BE4A9218F0FC4F1758AF96FFC1C959211FB76070C93120AD20C4EEA074B4B57E8C6CF623B66
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/scriptbundle/fusion/live-chat?v=HZysRHM0cdYRvV0nVwXLnrPIOVPMaipcHwN9_LoKqVc1
                                                                                                                                                                                                                            Preview:var ua=navigator.userAgent.toLowerCase(),platform=navigator.platform.toLowerCase(),platformName=ua.match(/ip(?:ad|od|hone)/)?"ios":(ua.match(/(?:webos|android)/)||platform.match(/mac|win|linux/)||["other"])[0],isMobile=/ios|android|webos/.test(platformName),getLiveChatAttribute=document.querySelector("[data-livechat]"),liveChatPage=getLiveChatAttribute==null?!1:!0,isChatting,chatWidgetStatus,autoOpenTimer;const initializeSession=()=>{sessionStorage.setItem("chatWidget","readyToAutoOpen")};sessionStorage.getItem("chatWidget")===null&&liveChatPage&&initializeSession();isChatting=sessionStorage.getItem("isChatting");liveChatPage||isChatting?window.$zopim||function(n,t){var i=$zopim=n=>{i._.push(n)},r=i.s=n.createElement(t),u=n.getElementsByTagName(t)[0];i.set=function(n){i.set._.push(n)};i._=[];i.set._=[];r.async=!0;r.id="ze-snippet";r.setAttribute("charset","utf-8");r.src="https://static.zdassets.com/ekr/snippet.js?key=1ea7069b-1179-4d31-b71d-480f29a08fd2";i.t=+new Date;r.type="text/java
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48340, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48340
                                                                                                                                                                                                                            Entropy (8bit):7.993984786919227
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:dy9Ir9BDbA4uxTn4xaCcZjXRLFo+Wy78+mnke8VYUSZ3qQBqsZjDhKI1Y5I5k:2IhFyA45v/8Z8VYJ3TBfjK8k
                                                                                                                                                                                                                            MD5:E27EBA11D4C6CE93C8431AE4F0AC2B2B
                                                                                                                                                                                                                            SHA1:3B019EEAFF4CAA33E9C85651D2554C95D87D1653
                                                                                                                                                                                                                            SHA-256:8843D66C2BFA858A2145F6994503AC7127582EE53ABC29D11B33A07032354247
                                                                                                                                                                                                                            SHA-512:438E7FC3F88E5E44ABFCE50F46318C807C04924DCB66B0B43F4036F215C98AEED6D5E5AEC0482FFD5BA71B56967139EDF37B53F71BFB5226729081D674BE5126
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/81a5dd/0000000000000000774bdc13/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=i4&v=3
                                                                                                                                                                                                                            Preview:wOF2..............H....e........................?DYNA.c..<?GDYN.y....`?STAT:..f/.....|.k....0....6.$.... ..S...[G5q........P.%............pS.....~......./.cw@,.q=..O....>I.".fi.X3K.Vo.@..[...c.l..9......y..=..... .C..B......".f._O.X*..K.R1.z-.#.Q]....$.P..P.=4..Y.I...@?(..M..D..(....r.D..D.[...+M..1|.t.w,X.......@.6....{%.1...:`.ow[.f,.Z5.l#z ..a.`....`.....a.~.~....1[.f.'A.6.M x0+'=Q...../n=..i.?...+..........`.4,`3%....m...}..)}@..{....!.d.h.......Z...e...ms9....qV......09H.....%../....o.?.>...V?#W...@..#7.a#....t.`.....j...L.82wE.....q..ZuN........7......j)..#.F`W.@p..R....."....1U!w1...U...T.:.sQ.t.<........v...<.H..sk.....[-y.~.]OZ........9;.ZP... .s.ZZ(-V..iL..c....D...A..... .9.'...,.).w.4...o2.y...# ...14.lCr].....a169].Kd...1.#..[u.u..!..L.$...~.|.$...h..o.............xa.........t.....?..O....e.~...e}....H..t._<......z..........Z.........c.a.G9..c.(..&....P)..B.28B...~............d`.2...G....b....+#....&'G..?E.6).?....z,.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):219705
                                                                                                                                                                                                                            Entropy (8bit):4.760254476798174
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:xbMkK+Kz/X6EXG9F6CKVCHtYMuJMIupXh+vpnp/+/+lQt+mmC7XbYKV6P:9SQ9F6CKVCNDJbqvpp/+/+lQt+mmC7Xc
                                                                                                                                                                                                                            MD5:7FBC7D8819A88ADCCD3012AD742F484A
                                                                                                                                                                                                                            SHA1:A54837D7CAC728119B00D6B86D0BA41E5CE87729
                                                                                                                                                                                                                            SHA-256:696ACE7384C111BCDA7020F25C9FF681AB8B57FD278E7C914FF7827DABCA8AD7
                                                                                                                                                                                                                            SHA-512:1B858040B2C3D489B4B69703A64187987BE4D6BAF3AFE6FAEA5DAB91255EB29470736D3CD877055F6232C2159D99B6FC99C958DBE1833C391E0C91A51B6DFC30
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/* Minification failed. Returning unminified contents...(1635,13-14): run-time error JS1010: Expected identifier: ...(1635,13-14): run-time error JS1195: Expected expression: ...(3283,17-18): run-time error JS1010: Expected identifier: ...(3283,17-18): run-time error JS1195: Expected expression: ...(4137,11-12): run-time error JS1010: Expected identifier: ...(4137,11-12): run-time error JS1195: Expected expression: ... */..(function () {.. 'use strict';.... /** Utils.. * A collection of utility functions... */.... // Triggers a custom event on the given element... function emit(el, eventName) {.. var event = document.createEvent('Event');.. event.initEvent(eventName, true, true);.. el.dispatchEvent(event);.. }.... // Creates and sends an XMLHttpRequest; requires an options object be passed which may include:.. // - url (required).. // - method.. // - params.. // - success.. // - error.. function ajax(options) {.. var opts = Object.assign({.. method: 'GE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):558800
                                                                                                                                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1494), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1494
                                                                                                                                                                                                                            Entropy (8bit):5.758037616643335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAjZJlU+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6Qp:VKEci/Ko7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                            MD5:42D2C501629E66212A0D8FC74FA1B828
                                                                                                                                                                                                                            SHA1:9884EBA9EBE43C3D5B25EEB09EA695C44A0D41C5
                                                                                                                                                                                                                            SHA-256:25A03384D21F8194DB56A027AAFE593D63AA327CEE12352ACD9D23FC5BCB3055
                                                                                                                                                                                                                            SHA-512:17D6ACE2937F5A4080DE9B88124A42DFEA28EFB95109FC392BB73D3B28560DE488B8AF0A9C828F911AF53C9BE9311E03FBA53F71955F0BEBB0132ECA01291BCF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?render=explicit&onload=recaptchaOnLoad
                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnLoad');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 40361
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14123
                                                                                                                                                                                                                            Entropy (8bit):7.983498056760211
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:fXoYN7edDlHzPKamENAmrTjAc7sbhymys:fXoYNid9zhDQc7UpX
                                                                                                                                                                                                                            MD5:938EAC9EFEEDDF0D428096FDD2E9414D
                                                                                                                                                                                                                            SHA1:909ECC9A58AB246C7DA6FE3DE8B6B6F9A34A6673
                                                                                                                                                                                                                            SHA-256:3295900150AA9F1202D7F1675A51899F4A1482FD8E21BBCB37B11180322582D5
                                                                                                                                                                                                                            SHA-512:F92A3445C87BEEBBBBFA216B38058C95C8FD211F95E6A4E47122AC0461744CE8BC2E4594CE5DFCE242B735568FD7DE4052E59BCD363948889DA7387B37EDCE3B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........kw.8. ...b..6EKv.d.Z..$.N.L..e.O...(F...d+....*.*QN2;..{..-.@.P(...B..=...<!.N.''q<.9..F.O............L..#~...<r..G.R./~...J...M../Tj....f........cS#...-..1..c......H..*..:...n..!...ty...8=...G.......V~.g.?*.?j.$NG.J.82..]...........c.h.V.k3m....=..U].....oj.TP.s.....fTuu...$.2..nW..U..aG.......F......J.:..4m.^.........M.]....J....q.e"b...=..8...s....%..H<;NS.T...)w....OuG.w.............c..R.~.GO4..!..N.....d..C...f\..'./ ..SL..|R..hUc.S.....APT]b..O.T..?..MS.{:3..ybj.^...1..>.....:..t...p.^.!..Bu4]V.Y..qQ..j,.o.$...$..jk.i..pr..U..../...8..#TM?.v;...;#.I....K#f.O.\..}6g"....ug....?.f....Z.b.....y.T.2..1I.P.F..x........m.......Z....?Q..<k...-x$.?..TU&.3..H.o.N_.w...y...6R..w.e...f..B......3St.<3..uN1..q....jPG..*.UJ..T...#;0\...Y..../...v....5S..S.......F.w..C.1O./..e.......d.t.U.$.w...wg...J...S....a.U.Sm..M..D.b.2....N. ...@^..R#I9 v.'t....F&..,...S..qB=*{...S@H.e.M...~.....^....Ob..V..m...ML.j`..o|.2Noi..v..~..,O..P.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2753)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18879
                                                                                                                                                                                                                            Entropy (8bit):5.579147944382283
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:mIlovbpb12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:mIlovbpbF7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                            MD5:C5E7EC2119F811679C8871D9C540A241
                                                                                                                                                                                                                            SHA1:F66FED89E80B688F0DF65FE277CA81FA9528B7C7
                                                                                                                                                                                                                            SHA-256:22C8D7BA885D902021DCC02575CE63A87DA62EC04714B96D93EDED57DCCAC65A
                                                                                                                                                                                                                            SHA-512:5AD078F99AB830481AF0E2F62F4549E515DE58DEDD487043EE6827E9B7C41485D2FFB8506C6AA69BE37BFA4AD41B5A9EAEEA0843C7DF92340AA7705583099D62
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * aktiv-grotesk:. * - http://typekit.com/eulas/00000000000000007753ca4f. * - http://typekit.com/eulas/00000000000000007753ca28. * - http://typekit.com/eulas/00000000000000007753ca37. * - http://typekit.com/eulas/00000000000000007753ca34. * - http://typekit.com/eulas/00000000000000007753ca39. * sherborne-variable:. * - http://typekit.com/eulas/0000000000000000774bdc13. * - http://typekit.com/eulas/0000000000000000774bdc12. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"3203505","c":[".tk-aktiv-grotesk","\"aktiv-grotesk\",sans-serif",".tk-sherborne-variable","\"sherborne-variable\",sans-serif"],"fi":[14032,14033,14034,14036,14037,51990,5199
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3005
                                                                                                                                                                                                                            Entropy (8bit):4.3348196756520005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                                                                                                                                                                                            MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                                                                                                                                                                                            SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                                                                                                                                                                                            SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                                                                                                                                                                                            SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/WebResource.axd?d=ResuGRmpYmmUlWblqI2jmlsoH_NRNgyJdhCyydRX_P9BPoYKkKBHYatDV2b_7mgDFAfIKqcCkMLmiHvelLOTXy_j_HYBuv7vRhZeKco1dG-8zyusInQdSi47mVMa79jKOBZo1wK5X1kePAvrZYOStA2&t=638610871965203766
                                                                                                                                                                                                                            Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1823), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1823
                                                                                                                                                                                                                            Entropy (8bit):5.083925325223938
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Eh4wY3IQ9xUNIhOI68YdXIAOphIuRtBsBYdXwAPhIuBhttBW+3ElqmrA8YUSs5hv:EhnYYQ9xUNVD8IXIAO7I9BIXwAJI+vAp
                                                                                                                                                                                                                            MD5:47496F7530CA005C04338E24C5CD125C
                                                                                                                                                                                                                            SHA1:8D563D04FA77CFF80BDB0748A8CD61090636BBC9
                                                                                                                                                                                                                            SHA-256:A2B414C9EF83BF35A80595C5C695DC5190018F3EC8FD24E106206DE2E3FA75DB
                                                                                                                                                                                                                            SHA-512:ECD8CE7E9D46B65837AB506F07BC5E44860A7655D5FCA7758FB3C3BEC277211241F81B69E7D8EC72B27296B08D1D8670409D14024CB865D1B1D77909B5BCB983
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:ValidatorValidate=function(n,t,i){var u=document.getElementsByClassName("g-recaptcha");u.length>0&&ValidateCaptcha();n.isvalid=!0;(typeof n.enabled=="undefined"||n.enabled!=!1)&&IsValidationGroupMatch(n,t)&&typeof n.evaluationfunction=="function"&&(n.isvalid=n.evaluationfunction(n),n.isvalid||Page_InvalidControlToBeFocused!=null||typeof n.focusOnError!="string"||n.focusOnError!="t"||ValidatorSetFocus(n,i));try{ClearValidatorCallouts()}catch(r){console.log(r.message)}try{SetValidatorCallouts()}catch(r){console.log(r.message)}};SetValidatorCallouts=function(){for(var t=!0,i,n=0;n<Page_Validators.length;n++)Page_Validators[n].isvalid||Page_Validators[n].controltovalidate!=null&&(i=document.getElementById(Page_Validators[n].controltovalidate),t&&i.focus(),WebForm_AppendToClassName(i.parentElement.parentElement,"input-validation-error"),t=!1);return t};ClearValidatorCallouts=function(){for(var t,n=0;n<Page_Validators.length;n++)Page_Validators[n].isvalid&&Page_Validators[n].controltovalidat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13276), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13276
                                                                                                                                                                                                                            Entropy (8bit):5.111142342240474
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:lgot69nY3gGfycgXXn1ErNQSx/MejddTXTEgebpDYrzkoXHS+gsvQla4NIOwLv:l7+ixvkqHS+gskNij
                                                                                                                                                                                                                            MD5:52631E4EC09ACA78F613480F6DD038F1
                                                                                                                                                                                                                            SHA1:3D5E338CD700ECF52AF790FA7A3492F0DDA9065D
                                                                                                                                                                                                                            SHA-256:3116CDB7057E02AA13C6958526C53BAEB2B4048E78FDE6192D7F237F7048EE54
                                                                                                                                                                                                                            SHA-512:9D9DE876929DB43BCD5D1ECF27AB8A4F58A2D06E5CB655B08B0248145415A2DB424A076CFB9EFE423FDC0AB623ADDA8A669846040817840E433C5C79D8FE0E08
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/scriptbundle/fusion/report-gateway-v10?v=O45-vEmpZuWP4vC7mtkn_CTK3bbpkPr40fYf7yUH5yc1
                                                                                                                                                                                                                            Preview:(function(){"use strict";function i(n,t){return t={exports:{}},n(t,t.exports),t.exports}function e(){return t.get(n)||!1}function l(){return t.reset()}function o(){return t.remove(n)}function a(){return t.set(n,new Date)}function u(){if(r)return!0;r=!0;var n=document.querySelector(".g-before");return n&&(n.classList.add("g-after"),n.classList.remove("g-before"),c.revalidate()),!0}function v(){if(n=document.querySelector("[data-releaseid]").getAttribute("data-releaseid"),f(function(){document.querySelector(".ite-webpart form .ays-end")&&(a(),u())}),e()){var r=Date.parse(t.get(n)),i=Date.parse(document.getElementById("main").getAttribute("data-form-dt"))||null;i?Date.now()<i||r>i?u():o():u()}}function y(){window.location.hash==="#downloadPDF"&&document.querySelector(".c-doclink-wrapper a")&&(window.location.hash="",window.location.href=document.querySelector(".c-doclink-wrapper a").href)}var s=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="und
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):587
                                                                                                                                                                                                                            Entropy (8bit):4.999384037808998
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:UJfaY1YivPiKYi3lD9FLVyy+w/R1MFgO6ZRoMq1fzVQaBkQHaYKsZRL:eyevPioVD9Kw/RCgOY7AVLBkqBt
                                                                                                                                                                                                                            MD5:BED2AB4DC5C2267D405ED980448B3967
                                                                                                                                                                                                                            SHA1:8A84ED4709E76E2C296BD702B9D63C795E18AE38
                                                                                                                                                                                                                            SHA-256:31BF1112569C830F613626CA7685451CACB9FEE70DD2195FC6F716BF30C028D5
                                                                                                                                                                                                                            SHA-512:34F5D73562017E71F1F13EE058E34CEADDD0C635C5039326A31D22180012C7E1C492DD25AB4704BB2E2B4CC46A56E8A520844899F3842CE113C3DB9CF6D84D1C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/css/regular.css
                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:root, :host {. --fa-style-family-classic: 'Font Awesome 6 Pro';. --fa-font-regular: normal 400 1em/1 'Font Awesome 6 Pro'; }..@font-face {. font-family: 'Font Awesome 6 Pro';. font-style: normal;. font-weight: 400;. font-display: block;. src: url("../webfonts/fa-regular-400.woff2") format("woff2"), url("../webfonts/fa-regular-400.ttf") format("truetype"); }...far,..fa-regular {. font-weight: 400; }.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                            Entropy (8bit):4.715018266288633
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:exCicmqsnmgmmeXN4GB/n:exCeZnmaGLF
                                                                                                                                                                                                                            MD5:204FEC87387200C310397DA2623A9ECD
                                                                                                                                                                                                                            SHA1:600311BC23B6AA470D580CE6075C309BD7FC94F4
                                                                                                                                                                                                                            SHA-256:18371048BEDD2B44A3C0FCFBE7069AA205CAB77380E7978A639F064561BC128E
                                                                                                                                                                                                                            SHA-512:FCF0A1E2E89D1DDC4A58C3EFB041A41885103C5B37064214343C387DC6EF95D539831D21CF3F6C5BE55A641DDCF0506395FC7477E77CD2736938950B318084DE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnKQzWf6eoocRIFDaBvECcSBQ2tfRucEgUNtcJ13RIQCY7MbbYBwf9uEgUNFUNSZA==?alt=proto
                                                                                                                                                                                                                            Preview:CiMKCw2gbxAnGgQICRgBCgsNrX0bnBoECCQYAQoHDbXCdd0aAAoJCgcNFUNSZBoA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1014
                                                                                                                                                                                                                            Entropy (8bit):7.435147962836403
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pg0Fd2CFqxUVZob2QqwjzFpX6aLYkzjgiEMsHvKEfl9:ymxFqmHQVjzFv3JErNT
                                                                                                                                                                                                                            MD5:52831AC13F5A16115FED3B1C1D14D8E4
                                                                                                                                                                                                                            SHA1:D59190ABBFD869E95EE2D04C6FF86AE1DE848B2E
                                                                                                                                                                                                                            SHA-256:43FC7E55DFD470729CC6449379EFC1DBA0AC524156901D88737312F5E0677254
                                                                                                                                                                                                                            SHA-512:3C5334B19EA4ABFA7E236630D696210B607C53C5811DCC681167A04233CCD20019B80E63424EA634C94A2E17278B472158CFEABA327050E43E96F32106163FD2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs.................tIME.....6;...7...aIDATH...K.Q....S...a...0.S.@W...A.."..7..A. ...(...V.6Z..DhX..!..%.$...8...b..{.uz;wq....9.{...d...C3[...L..<`....=..c$...4....=........ML....K..m....1C...F.7<CQ.....f.F...N...e.W..l.K...].r.>.C..)..F..3.5....{.B.R.!..J+.S.g5U:.....`1...n.$%.i.......F..\esX.t.#q.$.uq.p.T..U.Vy..Kj.....f..... .Q(c.g.Vv...D....F.[a.()I..`....&....6#a'[.....k.]K.....c.....f;.E....L....5s0/I:.q..}.........p....f.....G@.;........P./3.~I.[.[..$mwk.R...Iy.a`..)..%....v.iP..Z....2.hBRJ...$.9...e."Z...&.(.n..... Ct..U.A=...2...n.S..2....=...e..V.}.?...uD|....%/A...h$8Ky...........$..../.....E.d.ZZ...%tEXtdate:create.2019-11-04T20:54:59+01:00N......%tEXtdate:modify.2019-11-04T20:54:59+01:00?.m....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1014
                                                                                                                                                                                                                            Entropy (8bit):7.435147962836403
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pg0Fd2CFqxUVZob2QqwjzFpX6aLYkzjgiEMsHvKEfl9:ymxFqmHQVjzFv3JErNT
                                                                                                                                                                                                                            MD5:52831AC13F5A16115FED3B1C1D14D8E4
                                                                                                                                                                                                                            SHA1:D59190ABBFD869E95EE2D04C6FF86AE1DE848B2E
                                                                                                                                                                                                                            SHA-256:43FC7E55DFD470729CC6449379EFC1DBA0AC524156901D88737312F5E0677254
                                                                                                                                                                                                                            SHA-512:3C5334B19EA4ABFA7E236630D696210B607C53C5811DCC681167A04233CCD20019B80E63424EA634C94A2E17278B472158CFEABA327050E43E96F32106163FD2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3z90q.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs.................tIME.....6;...7...aIDATH...K.Q....S...a...0.S.@W...A.."..7..A. ...(...V.6Z..DhX..!..%.$...8...b..{.uz;wq....9.{...d...C3[...L..<`....=..c$...4....=........ML....K..m....1C...F.7<CQ.....f.F...N...e.W..l.K...].r.>.C..)..F..3.5....{.B.R.!..J+.S.g5U:.....`1...n.$%.i.......F..\esX.t.#q.$.uq.p.T..U.Vy..Kj.....f..... .Q(c.g.Vv...D....F.[a.()I..`....&....6#a'[.....k.]K.....c.....f;.E....L....5s0/I:.q..}.........p....f.....G@.;........P./3.~I.[.[..$mwk.R...Iy.a`..)..%....v.iP..Z....2.hBRJ...$.9...e."Z...&.(.n..... Ct..U.A=...2...n.S..2....=...e..V.}.?...uD|....%/A...h$8Ky...........$..../.....E.d.ZZ...%tEXtdate:create.2019-11-04T20:54:59+01:00N......%tEXtdate:modify.2019-11-04T20:54:59+01:00?.m....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18273)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18891
                                                                                                                                                                                                                            Entropy (8bit):5.656628184450963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AQNMEDyIzRuH/uT3ZFS2jPxtKlAU1YnaejXfiz:A+M8yeQfuDZFS2jPa1iaer6
                                                                                                                                                                                                                            MD5:27AF06F31164353B7F0E188967982AEA
                                                                                                                                                                                                                            SHA1:431ED9C56175E1CE213FDC12563D76838F3DF7B1
                                                                                                                                                                                                                            SHA-256:E296E95BFAC0A9C39E4BA84451A1D0CF83B167CF5E284CA6752F0AA61AAF215F
                                                                                                                                                                                                                            SHA-512:68A3E3AECA4C52400BA6B883DD74F01774FF047940C4342DB4928AD02696473EEEF0696ED78927510DDAF9CA1DA0EC1B71E6173031C3EBB46CB963304D78E5B9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.google.com/js/bg/4pbpW_rAqcOeS6hEUaHQz4OxZ89eKEymdS8KphqvIV8.js
                                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(r){return r},S=function(r,L){if(L=(r=null,g).trustedTypes,!L||!L.createPolicy)return r;try{r=L.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(l){g.console&&g.console.error(l.message)}return r},g=this||self;(0,eval)(function(r,L){return(L=S())&&r.eval(L.createScript("1"))===1?function(l){return L.createScript(l)}:function(l){return""+l}}(g)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var l6=function(r,L,l,g,F,v){function S(){if(r.A==r){if(r.F){var Q=[O,l,L,void 0,F,v,arguments];if(g==2)var M=I(r,(x(r,Q),false),false);else if(g==1){var U=!r.K.length;x(r,Q),U&&I(r,false,false)}else M=rj(r,Q);return M}F&&v&&F.removeEventListener(v,S,h)}}return S},Uc=function(r,L,l){if(r.length==3){for(l=0;l<3;l++)L[l]+=r[l];for(l=[13,8,(r=0,13),12,16,5,3,10,15];r<9;r++)L[3](L,r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):78685
                                                                                                                                                                                                                            Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                            MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                            SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                            SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                            SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                            Entropy (8bit):4.378783493486175
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:+9SZtve:JZ8
                                                                                                                                                                                                                            MD5:7048D5B8B690F0A62E5439D7552E37DD
                                                                                                                                                                                                                            SHA1:3FCAF168C6247CE38D5C66D9693F21ED9118D248
                                                                                                                                                                                                                            SHA-256:CA86230141CA07AC1EBD43A6D6EF5BEB06D4A8E59AFD36F2CC03A2D2C0B75976
                                                                                                                                                                                                                            SHA-512:BFDE2771422A390311C0050110E5974DED38EF1AE678771FECB2F0A62187DCCBC2510654C8658385841BBF3F1B1F09A51F8A67B3ACD60F5A67FF27C8AEF64A5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwma-2oRiZIiTxIFDfI5Fb4SBQ0VQ1Jk?alt=proto
                                                                                                                                                                                                                            Preview:ChIKBw3yORW+GgAKBw0VQ1JkGgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17936, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17936
                                                                                                                                                                                                                            Entropy (8bit):7.98849870374832
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:nN9eEKwbvSMkS5Hbo/3mm9QdjW0aloLoS2ETc4tbr52IcEHWXgz+Moobt:n9kSGem9QMv+LoS2t4tR2y+Mo6t
                                                                                                                                                                                                                            MD5:88A40F5C0C550B722D8BA36A25112649
                                                                                                                                                                                                                            SHA1:516810B1CC8D0554E053DCC502957302E8D8589F
                                                                                                                                                                                                                            SHA-256:CC41BB5472C5C4735524765251A141646BEC94488A735896D54B8F1FE8E7D350
                                                                                                                                                                                                                            SHA-512:68189617C7193CA1DF03B1C9662C785B5BC55BBC286A1FC1610E5246F81E0BE654EC105466E53D2DBE3150A39804FB18E429FE379D956C9702A4E9927F4536CB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/63eba7/00000000000000007753ca4f/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=n4&v=3
                                                                                                                                                                                                                            Preview:wOF2......F........0..E.........................?DYNA.Y..*?GDYN.-...B.`..X.....^......Y..`..6.$..\. ..P....J._.uDOZ-.F....kR...j...T..?........?B..y......W....L.|,.e.,.]..,ie.d.!T.+C@U&......I.If}.Qo..~....t.x...}..SL1E6...W.b.5....+.Rh..)R......s..I....xa.fL.z..3.[..v..3lg..!.....*c.|.3...w....k.... y...._..f..!....e......yR.....O..i...s...(...H..8.....#...#g..\....E.j.,.W..<n.. .9.L..W6.[7g.i..f..0......o....T...W..q ....9.....1V5.f..xx.%..LB.(m.3CP;.@.....u.c*j..n......E.:wn}......9K..._N..[..).d.......I.......9J..>..BB.#..z...a.0.j...=3......]...1...?..>....@-m.eN..xq..!...eL?.X....CH.!t...k.........~|....^.8......_......`.#...^m........ojd..]'r..'....Bmm...s...>.......i.?.....5..M....W..I.Qe......@.Uo_.......Hg...(+..d...cc...P....n..zY.......Q....r".UxHy-`S;..6.L..I......:t..=.....L....g..L......2s.A.M.o-.6E.S.....Tb*I)'..J`....e..Va$..a..[...c..@8........<8.........p.pp.\....w,..... <.=..yO...k.Z.....t<.D1JQ...1*u_@.w...B'../.J+....Z.\......o
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):559
                                                                                                                                                                                                                            Entropy (8bit):4.865568161470405
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:STNFYBXhvoaJZBOl4UOz+XWnnMvMF5Oq1fzV1QDjlBk1QDjUd:IohBM4UOz+XWnM85OAVghBkgwd
                                                                                                                                                                                                                            MD5:DD228DAEB441BE526A28B45CE5E6CFC7
                                                                                                                                                                                                                            SHA1:820341D0AEA0529A93913394EA4EC924363339FA
                                                                                                                                                                                                                            SHA-256:3B2484C7FAEBAA4092AA00A08A0D5D6F36D151C4519FB168FF60257B7B5BE29F
                                                                                                                                                                                                                            SHA-512:1AE7A0740AAF824866D7E2546E547DBD0D68CBA152439DF4EE1B4BC16AB835178BEB126DA7FB1D49305A26FC576E94333F58AF0BC12B76804E880FAD7927A7FF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/css/custom-icons.css
                                                                                                                                                                                                                            Preview:.fak.fa-gallup-logo::before, .fa-kit.fa-gallup-logo::before { content: "\e001"; }...fak, .fa-kit {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: var(--fa-display, inline-block);. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1;. font-family: "Font Awesome Kit";.}..@font-face {. font-family: "Font Awesome Kit";. font-style: normal;. font-display: block;. src: url("../webfonts/custom-icons.woff2") format("woff2"), url("../webfonts/custom-icons.ttf") format("truetype");.}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 1552, version 0.3840
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1552
                                                                                                                                                                                                                            Entropy (8bit):7.791105250840318
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:IDjyCHUMbnUaWbo8EbKhj0DAvHOB2P49X76Ms7HDWqZe5iX7tU49bB4Q:ajyC0iWM8xaWHWtJ76MCjJZXbWQ
                                                                                                                                                                                                                            MD5:E83AFAEC4AF9BD2B18F414868EAA6057
                                                                                                                                                                                                                            SHA1:1E73668ED9F16EB36F070BDEB84B8B2D688061D1
                                                                                                                                                                                                                            SHA-256:9D79CAA76305B84932B1E874F383D583B74AAD2E9F7D716B8E31D465B8262C63
                                                                                                                                                                                                                            SHA-512:2F1BFAA232FD11005BE47F55254C20D14C5229E11C74C092D9FCEE15237F79461D4498EE64239FCE2EA2F9B7073D12EEAD399BE736B911F4EC8540929FBDD932
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/webfonts/custom-icons.woff2
                                                                                                                                                                                                                            Preview:wOF2.............................................6.$. .`...4......M. .....}....p.~...4.....;...y>..gO..J..."..Q.7....u.[......>..`Edb.g..j..g...{`VR.4}.&.4..R...A..~)._(O).j..=f"XZ..X+........K.l..^.g.........._............ ...7O.......m.(....p..m.z...........+. .3.......#.p.u._.Dx...;J..BU.n...../Q...p.......p..>..DO(........p..0p.l_..._..`.Z.....q.........Ys........i.].......I..5..=....c.8..~....x|......~..{...k<.^^B\Z....^^......w......s.~..|^//!.-..=\/..J.%.@.Ez....6a...~...V8...f.I...r.b.,.Z.`.zK...h}..%K...,4).d.....*).4.6t.0...V....Xg...X.X.....Mm...m+.]g.Ek..Y.4..a.&.,.y.{..C..,L..j.....z.6Mm.[g....~+...*1.4%k..r...-Zc/&[J.....l!......jL..6...F..dO](...5......Y.6i.;fa..[y.....3i.Wl.4..UQi.0..<......Q"B$v..."..33"{D/"D....1.x....x.,...bAU...S>...qY...%;b_.s.zq......R..#eQ:G.2.LD.U..........kQ,.C.\..s.$..J.|...L:-.b.."..K...8F.^..T)..J..<2:eB..........@'t..DDDB$"B.%.1...$"...#.Q$T_-.c..zp]T.1s..;..E..F*...Z9$...X..TD-..R.CI...\...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                                                                            Entropy (8bit):4.999954694606353
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:nu5oRCg5ef1Fl3UTiFY9XoRCg5ef1FhqV3TrDTurV:nu5gp5elUTi29Xgp5eJqV3TrDTurV
                                                                                                                                                                                                                            MD5:AF6DA0EDC18A9A4455E567BB56F433D3
                                                                                                                                                                                                                            SHA1:D0B340CE26FECA350609420E6DAF7ECA7213DABC
                                                                                                                                                                                                                            SHA-256:481A83BD2F07CF6AA9395A14CF150127DBBB6B0D1682409994843B730A0714E3
                                                                                                                                                                                                                            SHA-512:568E69AC0551E158BCD2DCF38902ED6E0609E6E1883C6E75CE330FEE030F094F97812315475FE4AA0E8D94BC35F296851A016DD00D5F5D7C4A5C95D5BEF92AAD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/site.webmanifest
                                                                                                                                                                                                                            Preview:{.. "name": "Gallup",.. "short_name": "Gallup",.. "icons": [.. {.. "src": "//content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/573b0u7qguqyyaal7okfrq.png",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "//content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/1xy2yf0eru6hf5ailsghjg.png",.. "sizes": "512x512",.. "type": "image/png".. }.. ],.. "theme_color": "#ffffff",.. "background_color": "#ffffff",.. "display": "standalone"..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 348036, version 773.768
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):348036
                                                                                                                                                                                                                            Entropy (8bit):7.99768016668246
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:6144:dqw3McT1ChP3kD7UxY9U1n3UXnzDRXNtQ4dF0mgTiTg66TdOQFu3Ko/AWmj:dqw8G1+3GUSQUXzlXNtboTiU6WOCu3po
                                                                                                                                                                                                                            MD5:6746EF312EE85BB5431466760DF933FA
                                                                                                                                                                                                                            SHA1:AA8DEEDB642D673A15858FC1DA27F9537BFEEA11
                                                                                                                                                                                                                            SHA-256:25B8DF945AB6BDB4AC6F55A345112DCDC89907E9B0C37BAB18E6FEA90BA035CA
                                                                                                                                                                                                                            SHA-512:7F2F98FC4A4E66AB1AED422521F8E15A32235C88234CFDE9DFEDA98E51FD64FB72F592C049E942AE8CAFAF465F758C3C86EFCA219DAD51CC7A076C4A1E33FBF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                            Preview:wOF2......O.......Nw..O9.........................6.$. .`..H...x.....L..a. ..........8.......$...k.0L.....>.TUUU5#!.CU......'?..~.?../.........k`0...0-V...t.=^.....~}.S...~.....@5*...nVt........D..._....M.U...L_...I.e!...*.R^,.R`~hG.....<..h*..;.;..d..Er.$...3I^j.zW.:..m+.........N.^T..D.3...ve..l.J..DL..4..9m....wD.n.g@..y..{.O.2.w.R.&..'......\#G.JC.....oP../.A....].'.I.....'..4#[..c.c..8.x.Xj..n....+..h....#...>....@.~.x.r.......:$)..#.4Q=..'l..8...u..zmc{..'d..8`.IF....,...Xd.w.......E_.{.....qf......$.e{l...Fc.......]Z..w.*..,PJ..lJ.^...).i.....s%].].%..F....V...u)...d..f....[......z.8_............y..jw.3;m.G.,..{]...K1.0F...Q.bp........|.t.u..'M..W..........S.)M.G:#.M..h.3...q.....b..I".C..%..!.`HS...$y...%@..~..N......I=..d9........S.n.-.......V...4.p....c.K.3&........u.5.n..Jb....N.`..........a..U..[..^.3K.~..\..z.'.=.V..x`..=..Z~.<.|.n..{..^.P.M!.u..../.).../ivI.a).G.,.;....>nQ..a.29..8w.$B[.!.{_...v.!M....lW[9...s....!..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):24523
                                                                                                                                                                                                                            Entropy (8bit):4.730756545609042
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:wPrBoaNO1/6uMnzBVP9XKuWDRsWw3tYOmnKcSHsmnQP+H3fv2FYabTR:pRMf0JDRydYznKJWPN
                                                                                                                                                                                                                            MD5:2EBA14697D243F4965652576266E557A
                                                                                                                                                                                                                            SHA1:5EAE90310090B0CF9F3001C1F8E870F27F074DC6
                                                                                                                                                                                                                            SHA-256:3A6EB09FEB7D415DC1C506B49B6EF5C7120923E6A29B90C56028D22655748E79
                                                                                                                                                                                                                            SHA-512:ECC86B1DC33569061F808C157936416ADBC19A2050ACE5671A936611E39AD55C0354B60AD4887A91EFFFF4431A0BD0096C6EF698C6D22B77F7E66D08C5112C0E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/css/brands.css
                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:root, :host {. --fa-style-family-brands: 'Font Awesome 6 Brands';. --fa-font-brands: normal 400 1em/1 'Font Awesome 6 Brands'; }..@font-face {. font-family: 'Font Awesome 6 Brands';. font-style: normal;. font-weight: 400;. font-display: block;. src: url("../webfonts/fa-brands-400.woff2") format("woff2"), url("../webfonts/fa-brands-400.ttf") format("truetype"); }...fab,..fa-brands {. font-weight: 400; }...fa-monero:before {. content: "\f3d0"; }...fa-hooli:before {. content: "\f427"; }...fa-yelp:before {. content: "\f1e9"; }...fa-cc-visa:before {. content: "\f1f0"; }...fa-lastfm:before {. content: "\f202"; }...fa-shopware:before {. content: "\f5b5"; }...fa-creative-commons-nc:before {. content: "\f4e8"; }...fa-aws:before {. content: "\f375"; }...fa-redhat:before {. content: "\f7bc"; }...fa-yoast:b
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):26951
                                                                                                                                                                                                                            Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                            MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                            SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                            SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                            SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/WebResource.axd?d=MW0YHm2SKxCx5-ePm6a2EMQV2z1vwe5ErH4ufFVveJzDpF2hbKGuJNBdthruVk-iBnCb1T1T_2tTvg7W-x0vCsiSyRSWOBn6OqMZixHOtHXdRb4U4fT-6s9Ps0RXZYvFtcsXP18s6CHQ7FENua-KjtvqeCdjH5qH5xbP96oed3g1&t=638610871965203766
                                                                                                                                                                                                                            Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 4080
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1805
                                                                                                                                                                                                                            Entropy (8bit):7.878276214836157
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:XaGtSpT3+37Ypk2Q0KdNCAyHTDgZ2mGwYcFgKoylVstQfjcZMsBiRcIeaWTKXd:XFSpm7/2Q0ZHQNXFUygoIenedTo
                                                                                                                                                                                                                            MD5:04093B11FC36ADCE7904986EB905B1DE
                                                                                                                                                                                                                            SHA1:D208BAF66529A3EEDA7E2360296DADB8B93C2BE1
                                                                                                                                                                                                                            SHA-256:849576BEA7540562B5B9BD9BF71EF100F8BE965EFA809ABF039B59A30762F372
                                                                                                                                                                                                                            SHA-512:8FE86D378CF0558D06CEABBB2AFFDF3ED5FEE84B6ED1DAD7F7B7728A2F2FD3E5E739C9786452C1F1F13EC9A8663CEF3572DF5E1DB27D9B198A41F1FD5920EF4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:...........Wmo...._!..!...&C.H.,(...n.2_...e.2..T\.............u.C...<.x0.N....`4..R.p.&<.zg......y.%w9..J..-.h^..J..`C......-..r.|...`.ke.'#..b....e.ni..w<......2.$..N.n..9p....f&.#.....q....... .I.. .:U..../.[....5U....d..Q..0aR...9.u.xD2...|H..`...T.;.W...~:^I%..n....<:.l..S..&.'Qg..v..W'.(.'.,.....Z...L.<..>.}.'eX.F).....,.3Ah.%.q...+..#;.X./.P..'..(..Z/...>#.7<z..\.L.n.....DU..h#$.`....pS`t..0O....B...<JX...U....C.W.....!YH{....e...1D{.[.....I.J.....0t....B.|..A?...iZd..Dwk../3.V."..r...[;.=}...gwM.).R;1."...........k_l...,).`..S../.1w.c.m...c...M.Oj.X/1sM).U)SI5...%-..c...(...,.X...,...E......3...;.R@P.i!.8.(A.<O2...3.+.t...\.c4.Yy......y{\..M....P..3....z.....BN.)...].e.A..M......o.,.....soO0_am|...z&.........._h.U0..`..=.1.q..hWA..P.k....c%`}o:.....?.[.......Y.A..........G....WC..bO.,N.l........]gV:.x..A.!....R.b..4RE....%.s.E.k..F!~`...>A8c.l....,..).].f..I.3..xj.......R.wY2.#%.. .=.U6...%......".W..w%...G......l..........].>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                                            Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19500, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19500
                                                                                                                                                                                                                            Entropy (8bit):7.988047083224517
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:paRWtp1DSuwl1sXq2pm1tBAM0HVnUEfi1EfU2kMlYWIbEuopuQfZjucFdnns4dxZ:pa8tp1DSu3a42tmM0HVnFa153MlX+Mu0
                                                                                                                                                                                                                            MD5:8E9354C57827CA03793A4A2B588BA773
                                                                                                                                                                                                                            SHA1:2897AABCE261605B2C990BCE7E22FC9B61DCAF30
                                                                                                                                                                                                                            SHA-256:AEDAB86DBA70AA04F8B5438A7C8F6CAB51DBC1EC49A2F5E9A33F3DDAEFE3060D
                                                                                                                                                                                                                            SHA-512:E47F90F66B9349D5F8727EE23F33CD126872B4C6F9F8409083A4A8E7FE7441F2E9BE416967ADB150DF4D5BF7DCAC69D7A622C1D0DB3B397F129ED6FEE3F9CF20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/f7a8b2/00000000000000007753ca28/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=i4&v=3
                                                                                                                                                                                                                            Preview:wOF2......L,..........K.........................?DYNA.N..*?GDYN.-.....`..X.....^....0.D..`..6.$..\. ..L....J.{...hZ...kR....zJ...W.._~../............:..~.'..x....-1I)8................"..........u.3t.....6.Z...'k".f.....Xg.......@8..w.%C.]...@....i....\..#H..;.6..9BEc..rq.J.b..S.._.\.R.e..D....,.....c..9q..H.+...+#.U)Z..3..;...:G*`@.6.0;....#..WKS.q.)..V*..;@.....n.0..s..7-mZlL.bEj.m*.jjih..".9S`b.&...l........q[.6.g.f.....1..5....h...w..p...R..L;R. g2><|..{g.'.S3..[.b.`.f!.v2a.j.l..._~........_6.X.u.U........b....t?....gD.X.r."....k.5..g...].e...!.s-)cLtu.3.E.T..E.....3Qjs.9k2L.`.....>...v.g6ft.3...QD.!@.1f.v..R...?..@._..c..?....`......8E..............#>.z.v....E..J.].H..F...ye.?Hi..?M<......".....h...?......;.o~....s....r......M;..I;..B.l...'...... .3..P>H./e.;.|....oJ......p......c.....&.....K6..l.........ycOva.jN<E............fM.I.pq.#MN..6.b..X&.....A..C. ...[4...FV.wt$...G..P....ge..3..wt.\..\....7..&s......<.Od...3o...C
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1823), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1823
                                                                                                                                                                                                                            Entropy (8bit):5.083925325223938
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:Eh4wY3IQ9xUNIhOI68YdXIAOphIuRtBsBYdXwAPhIuBhttBW+3ElqmrA8YUSs5hv:EhnYYQ9xUNVD8IXIAO7I9BIXwAJI+vAp
                                                                                                                                                                                                                            MD5:47496F7530CA005C04338E24C5CD125C
                                                                                                                                                                                                                            SHA1:8D563D04FA77CFF80BDB0748A8CD61090636BBC9
                                                                                                                                                                                                                            SHA-256:A2B414C9EF83BF35A80595C5C695DC5190018F3EC8FD24E106206DE2E3FA75DB
                                                                                                                                                                                                                            SHA-512:ECD8CE7E9D46B65837AB506F07BC5E44860A7655D5FCA7758FB3C3BEC277211241F81B69E7D8EC72B27296B08D1D8670409D14024CB865D1B1D77909B5BCB983
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/scriptbundle/fusion/gel-validators?v=QN49uW9qHQ6OhsyUk59j6hSX91-wyFtEjnJZ0sozyJc1
                                                                                                                                                                                                                            Preview:ValidatorValidate=function(n,t,i){var u=document.getElementsByClassName("g-recaptcha");u.length>0&&ValidateCaptcha();n.isvalid=!0;(typeof n.enabled=="undefined"||n.enabled!=!1)&&IsValidationGroupMatch(n,t)&&typeof n.evaluationfunction=="function"&&(n.isvalid=n.evaluationfunction(n),n.isvalid||Page_InvalidControlToBeFocused!=null||typeof n.focusOnError!="string"||n.focusOnError!="t"||ValidatorSetFocus(n,i));try{ClearValidatorCallouts()}catch(r){console.log(r.message)}try{SetValidatorCallouts()}catch(r){console.log(r.message)}};SetValidatorCallouts=function(){for(var t=!0,i,n=0;n<Page_Validators.length;n++)Page_Validators[n].isvalid||Page_Validators[n].controltovalidate!=null&&(i=document.getElementById(Page_Validators[n].controltovalidate),t&&i.focus(),WebForm_AppendToClassName(i.parentElement.parentElement,"input-validation-error"),t=!1);return t};ClearValidatorCallouts=function(){for(var t,n=0;n<Page_Validators.length;n++)Page_Validators[n].isvalid&&Page_Validators[n].controltovalidat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61168), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):61180
                                                                                                                                                                                                                            Entropy (8bit):5.180472651264905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:ZWnF3eFD4CtT4iBvdyMOGTb9nVoQ4elgstT4VM80XKYYaKanT:In5ep
                                                                                                                                                                                                                            MD5:30179A8ED8BF146A3A96ED3D41887955
                                                                                                                                                                                                                            SHA1:E20E326F600D3A347EC951B588FF9C00B283C704
                                                                                                                                                                                                                            SHA-256:E364C4041035312BE089E7EDAB3FB32BFFA011EDE8786D781198106F75670734
                                                                                                                                                                                                                            SHA-512:278A2F30A03FB30E83AE762F4E29246611786E985D592D41075BA22D946CB969CF3294D0CB3B8C572A3B0A2AFF8CE83CDD4E0CA533DDFD1E962CF56018A176CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/scriptbundle/fusion/core?v=mmH4pE1xk5aQOtw7tbshq5DlihUxjLTRga5ziVAbdw81
                                                                                                                                                                                                                            Preview:(function(){"use strict";function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n["default"]:n}function u(n,t){return t={exports:{}},n(t,t.exports),t.exports}var n,i,t;Array.prototype.find||Object.defineProperty(Array.prototype,"find",{value:function(n){var i,u,f,t,r;if(this==null)throw new TypeError('"this" is null or not defined');if(i=Object(this),u=i.length>>>0,typeof n!="function")throw new TypeError("predicate must be a function");for(f=arguments[1],t=0;t<u;){if(r=i[t],n.call(f,r,t,i))return r;t++}return undefined}});Array.from||(Array.from=function(){var t=Object.prototype.toString,n=function(n){return typeof n=="function"||t.call(n)==="[object Function]"},i=function(n){var t=Number(n);return isNaN(t)?0:t===0||!isFinite(t)?t:(t>0?1:-1)*Math.floor(Math.abs(t))},r=Math.pow(2,53)-1,u=function(n){var t=i(n);return Math.min(Math.max(t,0),r)};return function(t){var h=this,c=Object(t),i,o;if(t==null)throw new TypeError("Array.from requires an array-like
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):219705
                                                                                                                                                                                                                            Entropy (8bit):4.760254476798174
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:xbMkK+Kz/X6EXG9F6CKVCHtYMuJMIupXh+vpnp/+/+lQt+mmC7XbYKV6P:9SQ9F6CKVCNDJbqvpp/+/+lQt+mmC7Xc
                                                                                                                                                                                                                            MD5:7FBC7D8819A88ADCCD3012AD742F484A
                                                                                                                                                                                                                            SHA1:A54837D7CAC728119B00D6B86D0BA41E5CE87729
                                                                                                                                                                                                                            SHA-256:696ACE7384C111BCDA7020F25C9FF681AB8B57FD278E7C914FF7827DABCA8AD7
                                                                                                                                                                                                                            SHA-512:1B858040B2C3D489B4B69703A64187987BE4D6BAF3AFE6FAEA5DAB91255EB29470736D3CD877055F6232C2159D99B6FC99C958DBE1833C391E0C91A51B6DFC30
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/scriptbundle/fusion/site-www?v=Iv0KwqQH6EYWmTal3QzRdL7Ux9gl0o5Xu79_4pAsVog1
                                                                                                                                                                                                                            Preview:/* Minification failed. Returning unminified contents...(1635,13-14): run-time error JS1010: Expected identifier: ...(1635,13-14): run-time error JS1195: Expected expression: ...(3283,17-18): run-time error JS1010: Expected identifier: ...(3283,17-18): run-time error JS1195: Expected expression: ...(4137,11-12): run-time error JS1010: Expected identifier: ...(4137,11-12): run-time error JS1195: Expected expression: ... */..(function () {.. 'use strict';.... /** Utils.. * A collection of utility functions... */.... // Triggers a custom event on the given element... function emit(el, eventName) {.. var event = document.createEvent('Event');.. event.initEvent(eventName, true, true);.. el.dispatchEvent(event);.. }.... // Creates and sends an XMLHttpRequest; requires an options object be passed which may include:.. // - url (required).. // - method.. // - params.. // - success.. // - error.. function ajax(options) {.. var opts = Object.assign({.. method: 'GE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                            Entropy (8bit):4.684674852072125
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:vXCHdCicmqsnmgmmeXNh3Tn:PCHdCeZnmaGhT
                                                                                                                                                                                                                            MD5:7151D0E4AC3F37D9F547404DD328A09F
                                                                                                                                                                                                                            SHA1:3B051CB75C5A138F1CD722FD1F606F0FA3FB0220
                                                                                                                                                                                                                            SHA-256:6CBBB7DFFA7677EB67C554994DA1848F9F94D804D3F7EF8F7058C56313E735FA
                                                                                                                                                                                                                            SHA-512:0FA88357B7581344581744506CA701ACE852AE93500340EC602A1B3FE813A0749D4D5B8BB347176F9E50F998530B15690CEF9D99AC89808C62009721E3A4285A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm8V2DG38gMZhIFDaBvECcSBQ2tfRucEgUNtcJ13RIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                            Preview:CiwKCw2gbxAnGgQICRgBCgsNrX0bnBoECCQYAQoHDbXCdd0aAAoHDVNaR8UaAA==
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2753)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18879
                                                                                                                                                                                                                            Entropy (8bit):5.579147944382283
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:mIlovbpb12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:mIlovbpbF7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                            MD5:C5E7EC2119F811679C8871D9C540A241
                                                                                                                                                                                                                            SHA1:F66FED89E80B688F0DF65FE277CA81FA9528B7C7
                                                                                                                                                                                                                            SHA-256:22C8D7BA885D902021DCC02575CE63A87DA62EC04714B96D93EDED57DCCAC65A
                                                                                                                                                                                                                            SHA-512:5AD078F99AB830481AF0E2F62F4549E515DE58DEDD487043EE6827E9B7C41485D2FFB8506C6AA69BE37BFA4AD41B5A9EAEEA0843C7DF92340AA7705583099D62
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/svt7wsh.js
                                                                                                                                                                                                                            Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * aktiv-grotesk:. * - http://typekit.com/eulas/00000000000000007753ca4f. * - http://typekit.com/eulas/00000000000000007753ca28. * - http://typekit.com/eulas/00000000000000007753ca37. * - http://typekit.com/eulas/00000000000000007753ca34. * - http://typekit.com/eulas/00000000000000007753ca39. * sherborne-variable:. * - http://typekit.com/eulas/0000000000000000774bdc13. * - http://typekit.com/eulas/0000000000000000774bdc12. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"3203505","c":[".tk-aktiv-grotesk","\"aktiv-grotesk\",sans-serif",".tk-sherborne-variable","\"sherborne-variable\",sans-serif"],"fi":[14032,14033,14034,14036,14037,51990,5199
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1494), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1494
                                                                                                                                                                                                                            Entropy (8bit):5.758037616643335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAjZJlU+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6Qp:VKEci/Ko7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                            MD5:42D2C501629E66212A0D8FC74FA1B828
                                                                                                                                                                                                                            SHA1:9884EBA9EBE43C3D5B25EEB09EA695C44A0D41C5
                                                                                                                                                                                                                            SHA-256:25A03384D21F8194DB56A027AAFE593D63AA327CEE12352ACD9D23FC5BCB3055
                                                                                                                                                                                                                            SHA-512:17D6ACE2937F5A4080DE9B88124A42DFEA28EFB95109FC392BB73D3B28560DE488B8AF0A9C828F911AF53C9BE9311E03FBA53F71955F0BEBB0132ECA01291BCF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaOnLoad');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 496444, version 773.768
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):496444
                                                                                                                                                                                                                            Entropy (8bit):7.9962631642947635
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:E0Sej8DXvOA/52TUUTS4aG1KhX+WnoEOz:EocvOA/52cmKAWZ4
                                                                                                                                                                                                                            MD5:6DB62C64AD9671265B4175F363564407
                                                                                                                                                                                                                            SHA1:7691D684B65407D0D7895E2B01E9785C568478BF
                                                                                                                                                                                                                            SHA-256:C21C52EB9E5415568AE4E4B155DAAD995647880E04F620C2EEC98220CA6565B6
                                                                                                                                                                                                                            SHA-512:3903C0EEE011E5A8FAEAFC1A41A788EE2E28C12D9DE2B132622B51971CCC0F2CC615995BB65822E8854E8FC9EB1D7B9139303B8D3997CBE8DC0FE0D3FFAF9EA1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/FontAwesome/webfonts/fa-thin-100.woff2
                                                                                                                                                                                                                            Preview:wOF2.......<......h'.............................6.$. .`..H...x...L..L..U. ..........>E.L....~....6{x..N...............CU...........O...../....o.........._.....?...........90.w.@......p.....o......sT-..5..d..#.k....w . ..r...;r...a.J.....ID...l..Us...rP...qHW........L.<..~.uF+..g..u.3...8.J..}y92...OH*..'p..nGs..U...J76'O..w..![.O-..:......W........X..2.N.. ...$.Jg.-y.....}}..D........h.. |...{..._.wS.@..^.-...~..B.. ..:...rR..a;....[.z.T......=.=..J......@(........=.W=.....f4f!p{.....Y.a.$.....+..........B.ki ....X+.;B..~O..}......h..j........(...GC/..(.X..9.).)K."&iC....u........1.....T.,[.$[.r.....N.U...O>q.{8..;....q....=.K.x.{.0......L.73;o[..;..,.{.Qn..].T9......u.j..8t........KLG.R.t..9.*?..9Ng....r.......h....6H.cp02..B|0.$..Yvo.q*.frKi$.m..Vy....N..G..]..?....$.I..$(@....Eh..Ji.g4..v.d8rZQJ..........hzs.OJ.Ni..'U..y..S..) ..Bb(..0..!..I6MI...(...;..S.T.NA..9.i..j.3Ns:........].o..z..{..-....R.c;.............#."e..9..g...G_K.u...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18273)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18891
                                                                                                                                                                                                                            Entropy (8bit):5.656628184450963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:AQNMEDyIzRuH/uT3ZFS2jPxtKlAU1YnaejXfiz:A+M8yeQfuDZFS2jPa1iaer6
                                                                                                                                                                                                                            MD5:27AF06F31164353B7F0E188967982AEA
                                                                                                                                                                                                                            SHA1:431ED9C56175E1CE213FDC12563D76838F3DF7B1
                                                                                                                                                                                                                            SHA-256:E296E95BFAC0A9C39E4BA84451A1D0CF83B167CF5E284CA6752F0AA61AAF215F
                                                                                                                                                                                                                            SHA-512:68A3E3AECA4C52400BA6B883DD74F01774FF047940C4342DB4928AD02696473EEEF0696ED78927510DDAF9CA1DA0EC1B71E6173031C3EBB46CB963304D78E5B9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(r){return r},S=function(r,L){if(L=(r=null,g).trustedTypes,!L||!L.createPolicy)return r;try{r=L.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(l){g.console&&g.console.error(l.message)}return r},g=this||self;(0,eval)(function(r,L){return(L=S())&&r.eval(L.createScript("1"))===1?function(l){return L.createScript(l)}:function(l){return""+l}}(g)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var l6=function(r,L,l,g,F,v){function S(){if(r.A==r){if(r.F){var Q=[O,l,L,void 0,F,v,arguments];if(g==2)var M=I(r,(x(r,Q),false),false);else if(g==1){var U=!r.K.length;x(r,Q),U&&I(r,false,false)}else M=rj(r,Q);return M}F&&v&&F.removeEventListener(v,S,h)}}return S},Uc=function(r,L,l){if(r.length==3){for(l=0;l<3;l++)L[l]+=r[l];for(l=[13,8,(r=0,13),12,16,5,3,10,15];r<9;r++)L[3](L,r
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61168), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):61180
                                                                                                                                                                                                                            Entropy (8bit):5.180472651264905
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:ZWnF3eFD4CtT4iBvdyMOGTb9nVoQ4elgstT4VM80XKYYaKanT:In5ep
                                                                                                                                                                                                                            MD5:30179A8ED8BF146A3A96ED3D41887955
                                                                                                                                                                                                                            SHA1:E20E326F600D3A347EC951B588FF9C00B283C704
                                                                                                                                                                                                                            SHA-256:E364C4041035312BE089E7EDAB3FB32BFFA011EDE8786D781198106F75670734
                                                                                                                                                                                                                            SHA-512:278A2F30A03FB30E83AE762F4E29246611786E985D592D41075BA22D946CB969CF3294D0CB3B8C572A3B0A2AFF8CE83CDD4E0CA533DDFD1E962CF56018A176CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:(function(){"use strict";function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n["default"]:n}function u(n,t){return t={exports:{}},n(t,t.exports),t.exports}var n,i,t;Array.prototype.find||Object.defineProperty(Array.prototype,"find",{value:function(n){var i,u,f,t,r;if(this==null)throw new TypeError('"this" is null or not defined');if(i=Object(this),u=i.length>>>0,typeof n!="function")throw new TypeError("predicate must be a function");for(f=arguments[1],t=0;t<u;){if(r=i[t],n.call(f,r,t,i))return r;t++}return undefined}});Array.from||(Array.from=function(){var t=Object.prototype.toString,n=function(n){return typeof n=="function"||t.call(n)==="[object Function]"},i=function(n){var t=Number(n);return isNaN(t)?0:t===0||!isFinite(t)?t:(t>0?1:-1)*Math.floor(Math.abs(t))},r=Math.pow(2,53)-1,u=function(n){var t=i(n);return Math.min(Math.max(t,0),r)};return function(t){var h=this,c=Object(t),i,o;if(t==null)throw new TypeError("Array.from requires an array-like
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3336), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3336
                                                                                                                                                                                                                            Entropy (8bit):5.119680727935179
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:OWwHZNd3A3IPwrHAfka18VDJNbP4p6PFZD4bNd23tBJHFzoxo6bVFTDLw6+/M6tF:OWiXIreka8Dh4ba3tBtyrjw
                                                                                                                                                                                                                            MD5:03514CA4EC1EFCFB53C74C4860FD5C57
                                                                                                                                                                                                                            SHA1:0D733CF19C95C394BDFA6AB443F601A69656A9C7
                                                                                                                                                                                                                            SHA-256:E0DB50B18133FA7198A167DBABE644CFA9A527FDDD7EB28E307C09E6D639BA71
                                                                                                                                                                                                                            SHA-512:2FF806B5FD1AA21EA79D3B17A91117364AE9CC5292FD1C900CA05BE4A9218F0FC4F1758AF96FFC1C959211FB76070C93120AD20C4EEA074B4B57E8C6CF623B66
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:var ua=navigator.userAgent.toLowerCase(),platform=navigator.platform.toLowerCase(),platformName=ua.match(/ip(?:ad|od|hone)/)?"ios":(ua.match(/(?:webos|android)/)||platform.match(/mac|win|linux/)||["other"])[0],isMobile=/ios|android|webos/.test(platformName),getLiveChatAttribute=document.querySelector("[data-livechat]"),liveChatPage=getLiveChatAttribute==null?!1:!0,isChatting,chatWidgetStatus,autoOpenTimer;const initializeSession=()=>{sessionStorage.setItem("chatWidget","readyToAutoOpen")};sessionStorage.getItem("chatWidget")===null&&liveChatPage&&initializeSession();isChatting=sessionStorage.getItem("isChatting");liveChatPage||isChatting?window.$zopim||function(n,t){var i=$zopim=n=>{i._.push(n)},r=i.s=n.createElement(t),u=n.getElementsByTagName(t)[0];i.set=function(n){i.set._.push(n)};i._=[];i.set._=[];r.async=!0;r.id="ze-snippet";r.setAttribute("charset","utf-8");r.src="https://static.zdassets.com/ekr/snippet.js?key=1ea7069b-1179-4d31-b71d-480f29a08fd2";i.t=+new Date;r.type="text/java
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17828, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17828
                                                                                                                                                                                                                            Entropy (8bit):7.98635173559656
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:IHOdx1CX67qWABPGDvOB7zCDaJ3snavxHYEe3KuM:IudxoGAVYQ72OJ3snaWEwM
                                                                                                                                                                                                                            MD5:D4B518D2BA7A6BB6A719271DD9EE0F28
                                                                                                                                                                                                                            SHA1:3EBBA1F2C8BB8030687DC7FE6B92CDB4D74CAC28
                                                                                                                                                                                                                            SHA-256:68140850D14492FAD5F7F36D9C369CBC2D6A8B1044C6F6683D845866FF1F5005
                                                                                                                                                                                                                            SHA-512:47C35401FFAC10F85990280B3BA96556D50E41342654911D4A9F8D5D721C6D5CF953A9EEA672647AB0D27175F8EEEC3DFF727620089D8FDA2B964848F9F9C6E1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/2b93b6/00000000000000007753ca37/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=n7&v=3
                                                                                                                                                                                                                            Preview:wOF2......E...........E6........................?DYNA.Y..*?GDYN.-...4.`..X.....^......K..`..6.$..\. ..D....J...u.T.j=4#5..@U.N.n....~......z...K..{.#.2W....X2..Y..:.Y..^..B.2W...L*$......Y<d...."...Q9.E..#JLN.S.H|....|.pI.........Q.2....?N...).._....;..n.....v.|n.EF..K........R..j.i.%(....R..._...i..!&."K)...p...m........$J.>%*...&.$..ka.t..j..W.(..#......`.4H.qL...+...<^.T.p..@....<.9.!XD. ...b'V2.X.Y.t..'..Dt..u.L.r+.S..4f.8.y{<.....l ..lw"....<..+..XI.$Wt7..F....+.Hb.gN.....i.6.w,..^+.Q*.s_...c..,....qY...+...}/.j..cb.I..|.{..u..U..O..V...6d..P.A=....7.........~<....^.8......_......d.#...dm........ojd..]'r..._Z....2...s.....[...:...I......O...O}....;.........2..up..<;..O.3...d'..(..((..8x...D..d74.}L......4.{`.T..&..H..lj........U....8..v<....>.(..:}..Q..A..J.c...sm..[s.M1..{..x&.IB..rC%P}7$.xHm.Fr8...M`...;.....qp. T`.r........Ep.N..e..Up5pp;..r.......c.X..x2....#8.....I....`....".S............E#..-W..F5...b,.).X. .z.Dkf8.....XM..5...j+
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 40361
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14123
                                                                                                                                                                                                                            Entropy (8bit):7.983498056760211
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:fXoYN7edDlHzPKamENAmrTjAc7sbhymys:fXoYNid9zhDQc7UpX
                                                                                                                                                                                                                            MD5:938EAC9EFEEDDF0D428096FDD2E9414D
                                                                                                                                                                                                                            SHA1:909ECC9A58AB246C7DA6FE3DE8B6B6F9A34A6673
                                                                                                                                                                                                                            SHA-256:3295900150AA9F1202D7F1675A51899F4A1482FD8E21BBCB37B11180322582D5
                                                                                                                                                                                                                            SHA-512:F92A3445C87BEEBBBBFA216B38058C95C8FD211F95E6A4E47122AC0461744CE8BC2E4594CE5DFCE242B735568FD7DE4052E59BCD363948889DA7387B37EDCE3B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content.gallup.com/ux/gcb/gcb.en-us.min.js
                                                                                                                                                                                                                            Preview:...........kw.8. ...b..6EKv.d.Z..$.N.L..e.O...(F...d+....*.*QN2;..{..-.@.P(...B..=...<!.N.''q<.9..F.O............L..#~...<r..G.R./~...J...M../Tj....f........cS#...-..1..c......H..*..:...n..!...ty...8=...G.......V~.g.?*.?j.$NG.J.82..]...........c.h.V.k3m....=..U].....oj.TP.s.....fTuu...$.2..nW..U..aG.......F......J.:..4m.^.........M.]....J....q.e"b...=..8...s....%..H<;NS.T...)w....OuG.w.............c..R.~.GO4..!..N.....d..C...f\..'./ ..SL..|R..hUc.S.....APT]b..O.T..?..MS.{:3..ybj.^...1..>.....:..t...p.^.!..Bu4]V.Y..qQ..j,.o.$...$..jk.i..pr..U..../...8..#TM?.v;...;#.I....K#f.O.\..}6g"....ug....?.f....Z.b.....y.T.2..1I.P.F..x........m.......Z....?Q..<k...-x$.?..TU&.3..H.o.N_.w...y...6R..w.e...f..B......3St.<3..uN1..q....jPG..*.UJ..T...#;0\...Y..../...v....5S..S.......F.w..C.1O./..e.......d.t.U.$.w...wg...J...S....a.U.Sm..M..D.b.2....N. ...@^..R#I9 v.'t....F&..,...S..qB=*{...S@H.e.M...~.....^....Ob..V..m...ML.j`..o|.2Noi..v..~..,O..P.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 5264, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5264
                                                                                                                                                                                                                            Entropy (8bit):7.90560926654791
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:SdNp5VlWexQjq6B9ShRgPBRWKmrEpjxGlIZh4uUTzr3+rFAF5dbSrMF5OcD:Sd/5VlND6ehRgSKzjxGKZML3sAfdb35v
                                                                                                                                                                                                                            MD5:458BC91E2D16BDCE0EBE0DB907892584
                                                                                                                                                                                                                            SHA1:FA355D1C934E0CDF2AD39B4A72A471A130C0C799
                                                                                                                                                                                                                            SHA-256:4E3D6E2D579F1A33D94AAE10039A92CD076E8152B9DC45DBA323BB4F00426F81
                                                                                                                                                                                                                            SHA-512:75E4086144CB3FCF9C1ABF762251EABC69B12D1790F72684AE2B4C7D5172BC9EB32EA3236EF40B9B0D99C025466F102AC8C1202E3EE9E1F4C7E1E988D31732A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/Gel-Github/gel-www/dist/fonts/gel-icons-2.6.2-www.woff
                                                                                                                                                                                                                            Preview:wOFF..............&.........................OS/2.......@...V*Q99cmap...4...:...J.O!.glyf...p...3...|....head.......2...6#c..hhea...........$.Q.&hmtx.............P..loca.......~...~...:maxp........... .R..name.......D........post...........;.].x.c`d(d......h..........X.$....X.....4.......l.R.\N.T.F .....H..x.c```f.`..F..p....|... .............R...D+0@...#..........x..Y.r..q.>.....C.Wa..-......h....ym....kKZ.r.R..c.w."o.....o..+O._..|}....*.......t.K.._..8...G..."...m........{........4o...)..../....r.=*.|hMrH.d..M.0;"..&.GT.....]Q...]...9.t.R1.&...../.fV.O../.)M.-.$..tc..`L..EY.'....E...n..9/phS7...i1..&e1.O....j6....M.E...#.$..%M..6"j4.V..B...mvB.....P._..A....i.Z.}.....I-O..B..D.....,..W.H..U..56.'.w.-.....2J....MZ.R+"....Y.eSZ.E.Q..7HmH....?J..".o).mt..hL..X.m6..B!v...eJ..iA.R:../,...)......e.b.6S....f.7. ^q...l.Q.zG...a..q..R.:.......c..S/../`..m.V..... ..%.a.+L .MQ.e...u}.Q. n<...h..}..x~.1......$.....6.&...4.%...c.s.V.....]....G..syF.O....]^...~....d.Gp..R
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26951
                                                                                                                                                                                                                            Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                            MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                            SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                            SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                            SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17904, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17904
                                                                                                                                                                                                                            Entropy (8bit):7.986390278964551
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:b0PsHRwXQXevjd0xZass58xN57nFW8TYJGzL2nuIc3:YeRKQXerdms58xNpnFW8T2wdIc3
                                                                                                                                                                                                                            MD5:27E63B4C1501765789216E5F8AA25C05
                                                                                                                                                                                                                            SHA1:0211608698DA4ED1E13F0D8809E006CD1748178E
                                                                                                                                                                                                                            SHA-256:CD82F6455D3AF2130CC5E6680BE70AE06B94D8FFCF3238A350116E1020755918
                                                                                                                                                                                                                            SHA-512:A544E029E2CCFE574098E1CAB4963FD5D1CA83B8A412C1D4D006FBA8B71F6AF678379B5254E75A082BB4591E226D76EBD717D32E434CEC4F8820A7B342950CA5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://use.typekit.net/af/23491a/00000000000000007753ca34/30/l?primer=e66bb617380b80da46b145c559c28ea68e00eb56b203507474ab4270303285af&fvd=n3&v=3
                                                                                                                                                                                                                            Preview:wOF2......E........t..E.........................?DYNA.Y..*?GDYN.-...b.`..X.....^....$....`..6.$..\. ..\....J.......u.....&.....%!.T5..._~.....?..G..9.t~..:.*sU.....%......%..!.*se...B.........M.`....8..NE......g.9..(..?.7g...a..n0.......M.....]J..tbYg..b..~[\4...[.aH*...T..8q~\.:T.WfK....Mt..U.....f.1.?...i...K4..Q.%U.nK$.]..@. ...io..}....A....D.$..E/v..%.S$X.m....dflo...3.....Nt.Nkfv.*.C5...S..2M.d./b!"...{>..;..C3#sb.............@*..+.=.bzr......r..7.*....5....Z#....9.3A...G.X....Pl...%....%...k...\.hD.u..#9..uAb.I..2cM.\6wAt.]../c_......'$........k.2..Jk2f.r.......".(4.e.>.v..?...........i|............x$.Xn.m.../.]>..F.~.u"..p.Kk. .-..Fq..L......V.)...?............W....hh..5.u.o1..H.}.............DY.. ;......{.@M.jFvC+..U..|O.A....M..d.v).M..\..~:..}.........1.7..F....n....!...9l'sm..[..M...;..x*.JB..2C%P}/...!.U...g...-l..;......8@..l...g...2..E.]....W.....p.....<..e...2O.....2B..x8.b......}T.....tq.:.|}aVZ..h......|[.e2..K..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:GIF89a.............,..............;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                            MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                            SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                            SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                            SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://p.typekit.net/p.gif?s=1&k=svt7wsh&ht=tk&h=www.gallup.com&f=14032.14033.14034.14036.14037.51990.51991&a=3203505&js=1.21.0&app=typekit&e=js&_=1732119948740
                                                                                                                                                                                                                            Preview:GIF89a.............,..............;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1415), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1415
                                                                                                                                                                                                                            Entropy (8bit):4.952872130135355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:osslWwq078+Wwq0WCWwq0vwqWwq0K74fXO6dEb7Sklgzo9k7zkmBHK:Gqoq6qfWq174fXO6ub7skmA
                                                                                                                                                                                                                            MD5:0D6A0B46111EF8BCA939A091D7AA2831
                                                                                                                                                                                                                            SHA1:30E0571966AC84D32DE91E56F8A3279236280FD0
                                                                                                                                                                                                                            SHA-256:1214C5066E2C5171D78A0D52DF8E7B8AC874CBC0750DAD26EB49B2480F3F8781
                                                                                                                                                                                                                            SHA-512:63F170AA6654C651839514AF215ADF5AFB0D1EA897891A6F797A70F2761CA6D0105548A09B51FEB4656A79C8F84D12F1A0088807FF0060A00089BC36DA66E2C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/stylebundle/Template/drlp?v=AnevWURnbYDLfx5Cn9QIGu6jl8LE1lY4m2plP17FxtQ1
                                                                                                                                                                                                                            Preview:@media(min-width:650px){}@media(min-width:650px){}@media(min-width:650px){}@media(min-width:650px){}[data-template="shared-dynamic--report"] .c-item--cardmain .c-item__inner{max-width:770px;padding:0;text-align:center}[data-template="shared-dynamic--report"] .c-item--cardmain h1{font-family:Arial,Helvetica,sans-serif!important;font-size:31px;font-weight:300;line-height:1.6;margin-bottom:1em}.wf-active [data-template="shared-dynamic--report"] .c-item--cardmain h1{font-family:"aktiv-grotesk","aktiv-grotesk-std",Arial,Helvetica,sans-serif!important}[data-template="shared-dynamic--report"] .c-item--cardmain .c-doclink-wrapper{margin:40px 0 20px}.c-item__meta-report .section-flex--share{margin-bottom:20px}.c-item__meta-report .social-icon{margin-right:10px!important}.c-item__meta-report .social-icon a{width:28px;height:28px;background-color:#f1f1f1}.c-item__meta-report .social-icon a::before{color:#1a1a1a;font-size:20px;line-height:1.5}.c-item__meta-report .social-icon a:hover,.c-item__meta
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):23063
                                                                                                                                                                                                                            Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                            MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                            SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                            SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                            SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:assembler source, ASCII text, with very long lines (348), with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):424542
                                                                                                                                                                                                                            Entropy (8bit):5.052128541535082
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:zYGG3vknR4PEH1DAU9qzc9Mw9Ksn1ANdiMNLWuz2+YWrAM8rJLuhv3cWvO+hc57:tnR4PEH1DAU9qzc9Mw9Ksn1ANdiMNLWH
                                                                                                                                                                                                                            MD5:AFFBFC45C28BCCD16EA95B558EE20491
                                                                                                                                                                                                                            SHA1:0A3FFE8F861FAB8999F3B361844B80AF8653C098
                                                                                                                                                                                                                            SHA-256:E293246CE66A327DA831027C3DAB69AE77F5FD114AC87AD1E2C57E2166712C67
                                                                                                                                                                                                                            SHA-512:6DD8E994978FB3D07E224ED4764E86019B1C25D766BD985619C518948BB5F7E8F9146B3F63401C4468F617D73477FE9E392B45251EC96C242562FBFE4D06627F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/stylebundle/site-Wwwv9/Wwwv9?v=E35dTaut-U5AIUteCnvtuzzLasd3Qsg6FMWT1iwPuM01
                                                                                                                                                                                                                            Preview:/* Minification failed. Returning unminified contents...(58,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'..(62,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'..(65,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(68,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(71,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(74,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(77,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(80,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(83,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(86,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(89,3): run-time error CSS1062: Expected semicolon or closing curly-br
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3063), with CRLF, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):85346
                                                                                                                                                                                                                            Entropy (8bit):5.246795776671739
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:AQkDx2LH2+FYlrhP0Iy2LH2+FYlrhP0qjUjb+QRgetE:AjDxz3yzvjeb+QRgee
                                                                                                                                                                                                                            MD5:B2581EA45BA06AF84F5F3E15F8108527
                                                                                                                                                                                                                            SHA1:7452E9F7C4AF5E5CD5D77568519CC1109FBFD57E
                                                                                                                                                                                                                            SHA-256:670125C17CE34ED20A46C280C8B6F89872055CAAC88373C98501F77CB9E22140
                                                                                                                                                                                                                            SHA-512:97E85CB40D1F0F700EF71806EB5F3305D2F76DBE86497590B43F52A790D9ADA4AA33E74ABFEC24017BF6A4E2BC14EE1C4C3D746AA3F9CEC9C64DC8AEEEC73CF1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Preview:....<!DOCTYPE html>..<html id="ctl00_htmltag" lang="en" class="nojs">..<head id="ctl00_head1">....<meta charset="UTF-8">..<meta name="viewport" content="width=device-width,initial-scale=1" />....<title>...Gallup - Workplace Consulting & Global Research ..</title>.... Mobile viewport optimization -->.. <meta name="HandheldFriendly" content="True" /><meta name="MobileOptimized" content="320" /><meta name="format-detection" content="telephone=no" /><link rel="dns-prefetch" href="//content.gallup.com" /><link rel="dns-prefetch" href="//media.gallup.com" /><link rel="dns-prefetch" href="//www.google-analytics.com" /><link rel="preload" as="font" href="Gel-Github/gel-www/dist/fonts/gel-icons-2.6.2-www.woff" type="font/woff" crossorigin="anonymous" /><link rel="stylesheet" href="https://content.gallup.com/FontAwesome/css/fontawesome.css"/>..<link rel="stylesheet" href="https://content.gallup.com/FontAwesome/css/regular.css"/>..<link rel="stylesheet" href="https://content.gallup.com
                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 20, 2024 17:24:55.087539911 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.190617085 CET4973580192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.190917969 CET4973680192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.310470104 CET804973513.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.310492992 CET804973613.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.310558081 CET4973580192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.310580015 CET4973680192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.310964108 CET4973680192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.433686018 CET804973613.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.763334036 CET804973613.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.816009045 CET4973680192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904844046 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904882908 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904953957 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.905345917 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.905358076 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.650861979 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.650903940 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.650985956 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.651223898 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.651238918 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.033567905 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.033598900 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.033725023 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.036101103 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.036128044 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.693965912 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.694287062 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.694315910 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.695377111 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.695444107 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.696630001 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.696698904 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.696793079 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.696801901 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:01.747752905 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.438725948 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.439060926 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.439079046 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.440165997 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.440237999 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.441562891 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.441642046 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.492866993 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.492887974 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.510502100 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.510603905 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.517292976 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.517319918 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.517606020 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.542742014 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.558478117 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.562995911 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:02.607338905 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.254913092 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.254987955 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.255220890 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.255220890 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.255220890 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.298948050 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.298991919 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.299089909 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.299391031 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.299405098 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.568195105 CET49741443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.568216085 CET443497412.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.713802099 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.714113951 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.714171886 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.714257956 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.714274883 CET4434973913.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.714282990 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.714319944 CET49739443192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.951139927 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.951172113 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.951232910 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.951514006 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.951527119 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.733623981 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.733700037 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.735033989 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.735054016 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.735306978 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.736558914 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:04.783332109 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.255733013 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.255798101 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.256037951 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.256560087 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.256576061 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.256586075 CET49742443192.168.2.42.23.161.164
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.256591082 CET443497422.23.161.164192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.729690075 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.729938984 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.729953051 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.730981112 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.731205940 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.738833904 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.738933086 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.739065886 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.779329062 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.789856911 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.789871931 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:05.839417934 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.033247948 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.033663988 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.033675909 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.033694029 CET44349743108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.033751011 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.033766031 CET49743443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.037904024 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.037942886 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.038081884 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.038309097 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:07.038325071 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.203224897 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.203258991 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.203402996 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.204878092 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.204893112 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.838036060 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.838402987 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.838413954 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.838802099 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.839183092 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.839256048 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.839360952 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:08.887332916 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:09.999293089 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:09.999362946 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.002454042 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.002460003 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.002720118 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.057800055 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.452369928 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.452400923 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.452470064 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.452493906 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.504558086 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.532005072 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.532031059 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.532094955 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.532325029 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.532337904 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.533480883 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.533509016 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.533612967 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534104109 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534132957 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534199953 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534584999 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534600019 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534687996 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534722090 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534735918 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534929037 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.534945965 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.535082102 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.535089970 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635740042 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635752916 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635793924 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635823965 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635826111 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635847092 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635876894 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.635893106 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.665689945 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.665776968 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.665807009 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.708151102 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.708173990 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.708225965 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.708242893 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.708280087 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.756975889 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773302078 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773329020 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773433924 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773592949 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773638010 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773715019 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773797989 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773825884 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773885012 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.773991108 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774013042 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774111986 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774120092 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774148941 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774174929 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774719000 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774749994 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.774879932 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.775441885 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.775456905 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.775711060 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.775729895 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776029110 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776041985 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776199102 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776220083 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776330948 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776340961 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776597977 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.776618004 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841075897 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841094971 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841121912 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841154099 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841190100 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841216087 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841252089 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841269970 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866657019 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866693974 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866739035 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866756916 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866786003 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866802931 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.873733044 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.873814106 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.873843908 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.873863935 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.873919010 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.874610901 CET49744443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.874630928 CET44349744108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955233097 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955264091 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955327988 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955533981 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955574036 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955591917 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955601931 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.955720901 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.956033945 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.956048965 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:11.740396976 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:11.787321091 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.051322937 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.051399946 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.051460028 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.258312941 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.259728909 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.259747028 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.260797977 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.260915041 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.261526108 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.261588097 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.261639118 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.306648016 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.306658030 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.342441082 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.342708111 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.342735052 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.343785048 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.343853951 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.344268084 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.344329119 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.344530106 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.344537973 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.353813887 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.379793882 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.379801035 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380094051 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380114079 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380310059 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380326986 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380491972 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380750895 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.380996943 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.381083965 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.381457090 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.381525993 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.381618023 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.381685019 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.385585070 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415905952 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415926933 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415935040 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415967941 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415987015 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415997982 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.415999889 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.416012049 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.416048050 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.416069031 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.423337936 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.423340082 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.435543060 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.435616016 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.435626030 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.435647011 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.435695887 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.512700081 CET49740443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.512722015 CET44349740142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.519927979 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.520207882 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.520231009 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.521384001 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.521440029 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.527066946 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.527419090 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.527431965 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.528868914 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.528923988 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.530937910 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531025887 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531063080 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531100035 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531491995 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531502962 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531582117 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.531590939 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.562570095 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.563146114 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.563155890 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.565634966 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.565692902 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.567791939 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.567913055 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.568268061 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.568273067 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.579408884 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.579547882 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.617357016 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.634172916 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.634412050 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.634423018 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.635524035 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.635586023 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.636122942 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.636315107 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.636431932 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.636440039 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.636784077 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.637363911 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.637371063 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.638695955 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.638771057 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.639231920 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.639360905 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.639360905 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.643066883 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.643265963 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.643285036 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.649004936 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.649089098 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.649853945 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.649934053 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.650173903 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.650182009 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.681174040 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.681180954 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.682831049 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.698920965 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.729835987 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.800283909 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.800560951 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.800575018 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.801845074 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.801913977 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.802231073 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.802452087 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.802459955 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.802903891 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.802987099 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.803119898 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.803128958 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.803524971 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.803730011 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.804001093 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.804001093 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.804011106 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.804060936 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.855422974 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.855830908 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.855840921 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:12.901437998 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.207483053 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.207518101 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.207578897 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.207586050 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.207657099 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.208570957 CET49747443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.208591938 CET44349747108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259114981 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259141922 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259150028 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259203911 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259228945 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259251118 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259289980 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259289980 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259289980 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259305954 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259337902 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.259915113 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.444983959 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.444997072 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.445060968 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.445108891 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.445123911 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.445149899 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.445163012 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.445333004 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486458063 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486471891 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486527920 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486545086 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486582994 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486639023 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.486639023 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.556416035 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.556443930 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.556505919 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.556514978 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.556526899 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.556588888 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.559175968 CET49748443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.559199095 CET44349748108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.608656883 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.608685970 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.608808994 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.608808994 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.608822107 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.611206055 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.638001919 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.638022900 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.638117075 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.638128996 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.638170958 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.659482956 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.659503937 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.659610987 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.659610987 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.659625053 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.659739971 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.679735899 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.679754019 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.679863930 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.679873943 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.679925919 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.703790903 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.703818083 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.703825951 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.703866005 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.703877926 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.703901052 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.729501963 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.729567051 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.729579926 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.777097940 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.800818920 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.800844908 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.801080942 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.801096916 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.801141977 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.816353083 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.816370964 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.816483974 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.816493034 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.816543102 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.829301119 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.829319000 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.829381943 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.829405069 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.829421997 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.829468966 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.843796968 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.843813896 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.843941927 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.843950033 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.844065905 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.858552933 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.858573914 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.858619928 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.858648062 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.858669043 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.858724117 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.866470098 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.866537094 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.866592884 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.867800951 CET49756443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.867815018 CET4434975618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.868575096 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.868629932 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.868870020 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.869230986 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.869245052 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.873395920 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.873411894 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.873846054 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.873855114 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.873910904 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.886420012 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.886600971 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.886658907 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887192011 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887207985 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887239933 CET49755443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887253046 CET4434975518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887283087 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887291908 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887350082 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887350082 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887723923 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887765884 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.887881041 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.888345957 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.888359070 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.919919968 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.919934988 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.919960976 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.919970989 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.919990063 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.919996023 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.920002937 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.920027018 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.920062065 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.948679924 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.948709965 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.948718071 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.948781013 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.948791027 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.962876081 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.963228941 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.963278055 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964241982 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964251995 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964284897 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964318037 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964325905 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964332104 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.964386940 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.965761900 CET49753443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.965779066 CET4434975318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.969024897 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.969037056 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.969060898 CET49745443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.969067097 CET44349745172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995060921 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995301962 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995330095 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995395899 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995395899 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995408058 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:13.995452881 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.003880978 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.003910065 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.003916979 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.003971100 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.003982067 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.007014036 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.007031918 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.007096052 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.007112980 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.007184982 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.016812086 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.016829014 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.016942978 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.016952038 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.017266035 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.027676105 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.027693033 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.027793884 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.027801991 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.027875900 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.041248083 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.041275024 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.041336060 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.041346073 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.041390896 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.041555882 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.050506115 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.050525904 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.050623894 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.050623894 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.050633907 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.050694942 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.057481050 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.060631990 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.060652018 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.060715914 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.060724974 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.060751915 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.060842037 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.070069075 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.070102930 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.070153952 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.070161104 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.070204020 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.070204020 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.071176052 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.071877956 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.071932077 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.072526932 CET49752443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.072546005 CET4434975218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.091366053 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.091381073 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.091406107 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.091413975 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.091485023 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.091485023 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.095133066 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.095161915 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.095225096 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.095232010 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.095276117 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.108825922 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.113570929 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.123866081 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.123887062 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.123976946 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.123984098 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.124031067 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.143232107 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.143246889 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.143274069 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.143301010 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.143320084 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.143368006 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.146451950 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.146471024 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.146534920 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.146542072 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.146586895 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152164936 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152184963 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152204990 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152215958 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152221918 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152240038 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152262926 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152298927 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152311087 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152311087 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.152842045 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154475927 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154486895 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154515028 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154530048 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154555082 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154561043 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154570103 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154591084 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.154623032 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159770966 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159781933 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159816980 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159828901 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159873009 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159883976 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159893990 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.159926891 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.164011002 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.164027929 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.164093018 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.164099932 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.164143085 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.183609962 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.185698986 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.185718060 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.185806036 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.185815096 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.185875893 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.193465948 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.193485022 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.193571091 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.193581104 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.193631887 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.196175098 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.201589108 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.201612949 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.201694965 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.201704025 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.201824903 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206082106 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206094980 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206124067 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206151009 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206176996 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206249952 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206435919 CET4972380192.168.2.493.184.221.240
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206902027 CET49751443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.206918001 CET4434975118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.208914042 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.208952904 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.208995104 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.208996058 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.209048986 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.209048986 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.209316969 CET49750443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.209338903 CET44349750108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.214894056 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.214936972 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.214972973 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.214979887 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.215030909 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.215030909 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.223107100 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.223167896 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.293644905 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.293673992 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.293734074 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.293744087 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.293792963 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.308939934 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.308974028 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.309062004 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.309072018 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.309118032 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.323833942 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.323858976 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.323916912 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.323923111 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.323946953 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.323971033 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.329385042 CET804972393.184.221.240192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.329447031 CET4972380192.168.2.493.184.221.240
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.338973999 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.338994980 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339085102 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339090109 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339133978 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339476109 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339508057 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339555025 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339562893 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339579105 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.339735985 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.353236914 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.353257895 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.353324890 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.353329897 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.353374958 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.359932899 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.359944105 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.359972954 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.359988928 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.360002995 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.360007048 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.360025883 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.360069036 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.360080957 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.363852978 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.363871098 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.363924980 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.363924026 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.363940954 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.364002943 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367142916 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367160082 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367201090 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367219925 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367224932 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367279053 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.367542982 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.370991945 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.371025085 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.371104002 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.371112108 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.371205091 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.382622004 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.382639885 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.382698059 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.382703066 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.382744074 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.391552925 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.391583920 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.391671896 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.391671896 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.391690969 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399583101 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399605036 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399653912 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399662018 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399693012 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399703979 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399705887 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399801970 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399957895 CET49757443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.399965048 CET4434975713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401381016 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401403904 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401448011 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401448011 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401499033 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401511908 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401511908 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401530981 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401634932 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401657104 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401779890 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401779890 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401787996 CET4434975813.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401832104 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.401832104 CET49758443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.402432919 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.402477980 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.402544975 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.402816057 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.402832031 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.404418945 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.404457092 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.404571056 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.404738903 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.404753923 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.432408094 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.475821018 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.475838900 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.475867987 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.475908995 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.475944996 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.475964069 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.476042986 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.495999098 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.496027946 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.496073008 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.496081114 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.496120930 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.496136904 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.501166105 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.501240969 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.501245022 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.501281023 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.501640081 CET49749443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.501661062 CET44349749108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.509047031 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.509202003 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.527142048 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.527174950 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.527257919 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.527272940 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.527309895 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.543947935 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.543982983 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.544029951 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.544044971 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.544079065 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.555896044 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.555927038 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556071043 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556212902 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556246996 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556313992 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556485891 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556499958 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556719065 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.556731939 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.560221910 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.560257912 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.560297966 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.560316086 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.560400963 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.562815905 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.562936068 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.562943935 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.563010931 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580159903 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580185890 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580280066 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580288887 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580300093 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580398083 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.580471039 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.596533060 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.596560955 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.596656084 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.596656084 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.596666098 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.606266022 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.606367111 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.606368065 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.606475115 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.606843948 CET49754443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.606852055 CET4434975418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.701689005 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.702099085 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.702122927 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.702450037 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.702924967 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.702987909 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.703265905 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.729286909 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.734663010 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.734703064 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.735060930 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.735697985 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.735790014 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.735928059 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.747328043 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:15.779344082 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.153440952 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.153860092 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.153887033 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.154249907 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.154659986 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.154721022 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.154931068 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.156218052 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.156430006 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.156450987 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.157201052 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.157557964 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.157644987 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.157675028 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.195329905 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.198066950 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.198090076 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.274444103 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.279068947 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.279088974 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.280260086 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.280376911 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.280940056 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.281011105 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.281327009 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.281337976 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.325359106 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.333991051 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.334673882 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.334681988 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.335753918 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.335828066 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.343621969 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.343719959 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.344019890 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.344029903 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.384457111 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.118072987 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.118083954 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.118180037 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.118196011 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.118218899 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.118294954 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.121123075 CET49761443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.121139050 CET4434976118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.131373882 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.131392956 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.131433010 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.131454945 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.131464958 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.131527901 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.133615971 CET49762443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.133630037 CET4434976218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.179702044 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.179748058 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.180105925 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.181659937 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.181689978 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.182069063 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.183749914 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.183790922 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.185995102 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.190304995 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.190354109 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.190423965 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.191658020 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.191689014 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.191780090 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.202507973 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.202539921 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.202764034 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.205004930 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.205034018 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.205303907 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.205800056 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.205842018 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.205943108 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.207062006 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.207077026 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.207797050 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.207823038 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.208296061 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.208328009 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.208663940 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.208699942 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.209266901 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.209304094 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.209388971 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.209409952 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.210197926 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.210217953 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.210808992 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.210825920 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.219454050 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.219491005 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.219621897 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.222470045 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.222493887 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.272679090 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.272717953 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.272830009 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.273061991 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.273072004 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.275255919 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.275274038 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.275424957 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.275655985 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.275665045 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.411196947 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.411221027 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.411281109 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412043095 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412081957 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412245035 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412498951 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412509918 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412575960 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412692070 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.412744045 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413160086 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413254976 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413263083 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413306952 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413633108 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413645983 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413954020 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.413964033 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.414551973 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.414563894 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.414649010 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.414659977 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.422172070 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.422188997 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.447097063 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.463733912 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.490138054 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.490161896 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.490205050 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.490225077 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.490252018 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.490276098 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.513807058 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515659094 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515674114 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515703917 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515726089 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515733957 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515733957 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515744925 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515798092 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515811920 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.515851974 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.579811096 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.620949030 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.620964050 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.620980024 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.621011972 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.621030092 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.621042013 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.621058941 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.621082067 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.657336950 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.677063942 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.677094936 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.677158117 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.677175999 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.677197933 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.677227974 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682128906 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682142019 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682167053 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682221889 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682245970 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682292938 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682393074 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682755947 CET49764443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.682800055 CET4434976413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.703919888 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705435991 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705446005 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705506086 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705530882 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705547094 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705579042 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705590010 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705599070 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705599070 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.705627918 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.718558073 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.718611956 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.718708992 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.718719006 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.718739033 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.721637011 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.736193895 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.736229897 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.736315966 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.736635923 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.736649990 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.740838051 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.740854979 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.740916967 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.741158009 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.741172075 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813458920 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813474894 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813518047 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813622952 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813638926 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813669920 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.813697100 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.840619087 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.840708017 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.840785980 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.840799093 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.840838909 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.849967957 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.850059032 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.850100040 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.850152969 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853065014 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853106022 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853132963 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853192091 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853271008 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853271008 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.853271008 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.855555058 CET49765443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.855564117 CET4434976513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.857145071 CET49766443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.857167959 CET4434976613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.874676943 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.874711037 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.877650976 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.877964973 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.877979994 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.896106005 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.896116018 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.896225929 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.896234989 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.896265030 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.896389008 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.934854031 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.934871912 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.935086966 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.935095072 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.935138941 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.055953979 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.056031942 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.056044102 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.056101084 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.148963928 CET49767443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.148977995 CET4434976713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.925625086 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.925981045 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.926000118 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.926198006 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.926510096 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.926511049 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.926531076 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.926940918 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.927047014 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.927103043 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.927134991 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.927453995 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.927561045 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.927561998 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.929469109 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.929877996 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.929898024 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.930741072 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.930819035 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.931111097 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.931170940 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932250023 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932260036 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932359934 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932372093 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932662010 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932771921 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932881117 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.932895899 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.933437109 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.933479071 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.933499098 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.933536053 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.933936119 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934004068 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934220076 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934314966 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934359074 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934372902 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934428930 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.934434891 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.971328974 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.975322008 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.978075981 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.978095055 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.978096008 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.978271008 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.980953932 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.981395006 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.981405973 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.981780052 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.982310057 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.982368946 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.982599020 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.985656977 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.985985994 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.985995054 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.986349106 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.986857891 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.986921072 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.987123966 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.991431952 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.991657019 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.991668940 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.992682934 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.992746115 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.993793011 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.993855953 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.994534016 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:18.994539976 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.003073931 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.003380060 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.003390074 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.003746986 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.004297018 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.004369020 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.004545927 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.027332067 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.027367115 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.036824942 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.037156105 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.037172079 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.038229942 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.038292885 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.039041042 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.039110899 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.039258003 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.039263964 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.039544106 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.051335096 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.054977894 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.055294991 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.055331945 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.056410074 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.056479931 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.060480118 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.060574055 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.062105894 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.062120914 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.092243910 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.112335920 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.186278105 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.186610937 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.186630011 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.187756062 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.187819958 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.188400030 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.188498020 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.188621998 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.188632011 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.190186977 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.190308094 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.190440893 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.190465927 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.190557957 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.190572977 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.191807985 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.191865921 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192220926 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192291021 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192375898 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192389011 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192423105 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192477942 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192840099 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192950010 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.192955971 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.193016052 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.197067022 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.197797060 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.197813988 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.198924065 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.198978901 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.199423075 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.199498892 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.199594021 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.199601889 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.228650093 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.243968964 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.243984938 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.244015932 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.244040012 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.259207010 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.260094881 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.260108948 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.261363983 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.261425018 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.261868954 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.261936903 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.262114048 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.262120962 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.271476984 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.271878004 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.271888971 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.272255898 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.272758007 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.272825003 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.273096085 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.290714979 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.305816889 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.319329977 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.563965082 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.564338923 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.564348936 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.565402985 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.565526009 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.566056013 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.566133022 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.566155910 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.607336044 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.617757082 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.617773056 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.664587021 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767235041 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767260075 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767267942 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767290115 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767302990 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767334938 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767363071 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.767432928 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.774687052 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.774743080 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.774753094 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.774812937 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.774868965 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777137041 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777164936 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777172089 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777204990 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777228117 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777245045 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777266026 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.777293921 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.778269053 CET49771443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.778279066 CET44349771108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.785571098 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.785669088 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.785685062 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.822921038 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.822958946 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.823026896 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.823052883 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.823060989 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.823149920 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.831237078 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.831316948 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.839229107 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.844553947 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.850990057 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.854542971 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.854568005 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.854638100 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.854676008 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.854720116 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.855452061 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.855499983 CET44349772108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.855560064 CET49772443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.860322952 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.860565901 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.860625982 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.860636950 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.860651016 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.860729933 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.861131907 CET49782443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.861140013 CET4434978218.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.893541098 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.893541098 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.893923998 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.893934965 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.893974066 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.893986940 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.894002914 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.894012928 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.894022942 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.894062996 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904313087 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904326916 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904345036 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904354095 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904375076 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904388905 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904397964 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904422998 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.904455900 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.930576086 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.943732977 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.943773985 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.943897963 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.943922043 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.943959951 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.944072008 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.944317102 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.944334030 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.944566965 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.944585085 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964793921 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964811087 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964840889 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964852095 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964878082 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964941025 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.964951038 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.965018988 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.978231907 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.984982014 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.984994888 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.985013008 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.985019922 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.985049009 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.985064983 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.985074043 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.985114098 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.996918917 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.997411013 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.997426987 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.997920990 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.998348951 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.998471975 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.998609066 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.009057999 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.009082079 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.009143114 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.009162903 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.009207010 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.020226002 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.020261049 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.020306110 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.020319939 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.020368099 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.020368099 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.039330006 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.065515041 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.065542936 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.065598965 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.065610886 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.065685034 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079309940 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079338074 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079358101 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079400063 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079420090 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079451084 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079449892 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.079693079 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.090497971 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.090512991 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.090538979 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.090574026 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.090585947 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.090626955 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.099231958 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.099302053 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123769045 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123821020 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123873949 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123895884 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123910904 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123929024 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.123976946 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.125963926 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.125988007 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.126069069 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.126080990 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.126111031 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.126132011 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.132524967 CET49773443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.132551908 CET44349773108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.140829086 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.140881062 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.140966892 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.140976906 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.141083002 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.141218901 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.141237020 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.141275883 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.141520977 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.141535044 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179644108 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179656982 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179697990 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179718971 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179776907 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179784060 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.179821014 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.196012974 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.196053982 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.196163893 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.196163893 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.196182013 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.196283102 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.225441933 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.225461960 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.225542068 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.225564003 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.225600958 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.233382940 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.233421087 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.233516932 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.233516932 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.233546019 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.233619928 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.251450062 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.251490116 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.251549959 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.251578093 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.251635075 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.251635075 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.255829096 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.256074905 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.261324883 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.261375904 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.261408091 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.261415005 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.261467934 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.265067101 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.265113115 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.265161991 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.265166998 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.265208960 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.269856930 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.269891977 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.269941092 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.269957066 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.269987106 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.270015955 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.271164894 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.290256977 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.290282011 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.290378094 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.290379047 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.290388107 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.294095039 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.294111967 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.294167995 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.294183016 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.294270039 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.294317961 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295198917 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295212030 CET4434978018.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295239925 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295245886 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295262098 CET49780443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295269966 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295316935 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295324087 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295346022 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.295371056 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.300642967 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.304827929 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.304846048 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305102110 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305110931 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305124044 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305133104 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305150032 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305161953 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305186987 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305210114 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305222988 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305234909 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.305257082 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.309230089 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.309254885 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.309294939 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.309308052 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.309336901 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.311856031 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313127995 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313154936 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313201904 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313215017 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313237906 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313250065 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313261032 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313267946 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313286066 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313298941 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313307047 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313309908 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313322067 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313343048 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313350916 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313369036 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.313402891 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.326831102 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.326848984 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.326893091 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.326908112 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.326941013 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.332998037 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.333019018 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.333100080 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.333107948 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.333143950 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.348186970 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.348213911 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.348278999 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.348297119 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.348340988 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358058929 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358112097 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358154058 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358170986 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358201981 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358336926 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358366013 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358747005 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.358763933 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.360322952 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.360392094 CET4434977718.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.360475063 CET49777443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.367907047 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.387226105 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.387244940 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.387309074 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.387346029 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.393727064 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.393759966 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.393863916 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.393863916 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.393879890 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.393949986 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.405375004 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.405389071 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.405442953 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.405471087 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.405497074 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.408248901 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.408276081 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.408330917 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.408360958 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.408373117 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.408427000 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.414330959 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.423927069 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.423959017 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424015999 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424035072 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424076080 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424849033 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424866915 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424938917 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.424958944 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.427601099 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.427696943 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.427714109 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.430316925 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.430391073 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.430397987 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.430443048 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.431035042 CET49783443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.431056023 CET4434978318.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.439655066 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.439678907 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.439853907 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.439877033 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.439924955 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.455405951 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.455442905 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.455499887 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.455518961 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.455594063 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.455594063 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458240032 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458255053 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458287001 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458300114 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458307028 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458323002 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458347082 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458374977 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.458385944 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.460021973 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.460915089 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.460927963 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.460968018 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.461004019 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.461030960 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.461054087 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.461072922 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.465255022 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.465291023 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.465343952 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.465349913 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.465390921 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.470436096 CET49781443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.470464945 CET4434978118.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.470923901 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.470982075 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.470988989 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.471652985 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.471693993 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.471774101 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.471788883 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.472069979 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478152037 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478168964 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478240967 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478250980 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478297949 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478641987 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478728056 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478744030 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.478796005 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.479038000 CET49770443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.479058981 CET44349770108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.484839916 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.484853983 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.484906912 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.484954119 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.484961033 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485002995 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485168934 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485174894 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485187054 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485196114 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485243082 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485255003 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485282898 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485291004 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485316992 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.485317945 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.491982937 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.491997004 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.492110014 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.492116928 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.492218971 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.492326021 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.492388010 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.498913050 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.498929977 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.498995066 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.499011040 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.503328085 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.503362894 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.503453016 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.503462076 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.503488064 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.503510952 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.505434990 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.505439997 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.505515099 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.505521059 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.505614996 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.515389919 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.515424967 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.515614986 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.515624046 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.517532110 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.517615080 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.517621994 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.517637014 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.517687082 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.518105030 CET49776443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.518116951 CET4434977613.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.526983023 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527023077 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527050972 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527056932 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527076006 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527108908 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527112961 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527173996 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527204990 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527223110 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527237892 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527288914 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527293921 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527299881 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527324915 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527331114 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527338028 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527343988 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527363062 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527381897 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527381897 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527401924 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527426958 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527642965 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527719975 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527719975 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527735949 CET4434977413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.527875900 CET49774443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.529872894 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.529889107 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.529999971 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.530009031 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.537574053 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.537595987 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.537653923 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.537659883 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.537691116 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543227911 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543257952 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543309927 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543340921 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543354034 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543380022 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543385983 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543431044 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543879986 CET49775443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.543894053 CET4434977513.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.574390888 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.586376905 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.593692064 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.602174997 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.634743929 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.634778976 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.634814024 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.634838104 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.634862900 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.634891987 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643079042 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643088102 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643124104 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643136024 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643142939 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643167973 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643192053 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643208027 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643213987 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.643239975 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.645282984 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.645339966 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.645364046 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.645375967 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.645389080 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666146040 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666165113 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666205883 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666249037 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666260004 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666275978 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.666321039 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670634031 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670660973 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670703888 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670708895 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670720100 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670726061 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670772076 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670815945 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670815945 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670833111 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.670981884 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.672302961 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.672446012 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.672511101 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676740885 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676753044 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676785946 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676805019 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676876068 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676881075 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.676954985 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.679366112 CET49769443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.679379940 CET4434976913.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.683507919 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.683525085 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.683568001 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.683577061 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.683610916 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.683661938 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692441940 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692523956 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692667961 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692686081 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692735910 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692744017 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692775965 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.692796946 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.693638086 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.693680048 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.693715096 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.693725109 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.693757057 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.695044041 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.695115089 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.695121050 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.704468966 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.704507113 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.704565048 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.704581022 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.704612017 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.704638004 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.708158970 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.708184004 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.708276033 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.708295107 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.715356112 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.715382099 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.715464115 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.715472937 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.715518951 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.715542078 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.718199968 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.718215942 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.718286991 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.718297005 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.718344927 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.727937937 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.727956057 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.728055000 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.728065968 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.728106976 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.731242895 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.731265068 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.731311083 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.731321096 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.731362104 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741101027 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741458893 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741487980 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741548061 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741569996 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741599083 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.741626978 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742481947 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742505074 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742547989 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742568016 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742588997 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742604971 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742655993 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.742695093 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.754997015 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.755018950 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.755070925 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.755086899 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.755115032 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.755143881 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.807501078 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.807565928 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.807610035 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.807630062 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.807714939 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829741955 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829761982 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829797983 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829813957 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829838037 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829869032 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.829935074 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.864113092 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.864142895 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.864308119 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.864332914 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.866029024 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.866089106 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.866097927 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.867057085 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.867109060 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.867113113 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.867130041 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.867155075 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.867192984 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.868046999 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.868057966 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.868113041 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.868123055 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.868155003 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.868177891 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.878690004 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.878715038 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.878858089 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.878870010 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.878911972 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882276058 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882291079 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882323980 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882335901 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882350922 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882359982 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882400990 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.882455111 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.887341976 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.887358904 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.887729883 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.887757063 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.887808084 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.895975113 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896018028 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896128893 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896136999 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896153927 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896188021 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896229029 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896238089 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.896682978 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.904114962 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.904134989 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.904282093 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.906153917 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.906178951 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.906236887 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.906249046 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.906280994 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.911562920 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.911597967 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.911664009 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.911672115 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.911741972 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.912570000 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.912663937 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.913068056 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937504053 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937519073 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937556028 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937567949 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937576056 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937632084 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937642097 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937700987 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.937705994 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.979547977 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032423019 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032443047 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032495022 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032599926 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032598972 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032623053 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.032684088 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052104950 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052122116 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052169085 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052306890 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052337885 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052351952 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.052386045 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.075226068 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.075256109 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.075414896 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.075443029 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.075509071 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.116450071 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.116463900 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.116518974 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.116635084 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.131632090 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.131705999 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.131750107 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.131849051 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.167279959 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.167320013 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.167391062 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.167409897 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.167440891 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.167613029 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.192102909 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.192590952 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.193046093 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.193857908 CET49788443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.193875074 CET4434978813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.205167055 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.205262899 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.219495058 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.219571114 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.219629049 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.219645023 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.219677925 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.220052004 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.221057892 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.233081102 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.233100891 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.233160019 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.233175993 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.233205080 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.236711979 CET49787443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.236732006 CET4434978713.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.243562937 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.243592024 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.243639946 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.243660927 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.243694067 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.254327059 CET49784443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.254349947 CET4434978418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.255465984 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.255512953 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.255562067 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.255598068 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.255624056 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.267471075 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.267570019 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.267586946 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.267605066 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.267631054 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.269927025 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.272411108 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.272429943 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.281955004 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.281974077 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.282074928 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.282093048 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.323733091 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.324047089 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.335139036 CET49786443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.335164070 CET4434978618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.364214897 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367218971 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367249012 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367465973 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367481947 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367513895 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367527008 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367557049 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367644072 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367644072 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367685080 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.367919922 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.368375063 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.368391991 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.368844986 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.368895054 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.368952990 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.369818926 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.369836092 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.374345064 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.374387980 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.374519110 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.374864101 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.374877930 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.376604080 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.376616955 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.376796961 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.376985073 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.376996994 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.378259897 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.378272057 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.378402948 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.378753901 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.378765106 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.379245043 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.379285097 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.379596949 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.379786968 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.379801035 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.406826973 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.414318085 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.414361954 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.414431095 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.414468050 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.414496899 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418831110 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418838024 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418864965 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418875933 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418888092 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418905020 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418919086 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418978930 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.418978930 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.419836998 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.419876099 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.419919968 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.419955969 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.419992924 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.420018911 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.420739889 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.426801920 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.426875114 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.426911116 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.426978111 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.427175999 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.427496910 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434014082 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434050083 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434077978 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434092999 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434115887 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434142113 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.434148073 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.439389944 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.439418077 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.439462900 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.439476967 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.439505100 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.446088076 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.446111917 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.446187973 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.446203947 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.451505899 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.451528072 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.451567888 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.451580048 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.451625109 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.452404022 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.452452898 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.452461958 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.494517088 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.569683075 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.569706917 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.569811106 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.569852114 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.569901943 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.583322048 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.583353043 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.583404064 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.583420992 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.583453894 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.583477974 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.611845970 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.611926079 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.617692947 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.617717028 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.617799997 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.617821932 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.617938995 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.623758078 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.623776913 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.623859882 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.623877048 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.623976946 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.624041080 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.627907991 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.627928019 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.627983093 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.628000975 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.628026962 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.633208990 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.633228064 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.633276939 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.633299112 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.633327007 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.643254995 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.643305063 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.643347025 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.643363953 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.643404961 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.649164915 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.649219036 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.649238110 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.649257898 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.649286032 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.650139093 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.650206089 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.650223017 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.650279999 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654287100 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654331923 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654406071 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654411077 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654467106 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654674053 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654704094 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654742956 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654756069 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654773951 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.654803991 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.655087948 CET49785443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.655111074 CET4434978518.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.675947905 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.676999092 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.677016020 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.677890062 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.677958965 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.678952932 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.679030895 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.679222107 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.679229975 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.718297005 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.718749046 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.718759060 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.720191002 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.720251083 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.721209049 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.721293926 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.721512079 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.721524954 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.728447914 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.757792950 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.757827044 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.757874966 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.757890940 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.757935047 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.757955074 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.769686937 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.769768000 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.769778967 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.769793034 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.769824982 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.769855022 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.770190954 CET49789443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.770211935 CET4434978913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.775372028 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.869672060 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.871496916 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.871506929 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.872783899 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.872956038 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.873457909 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.873542070 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.873658895 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.873665094 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:21.917447090 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.489950895 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.489976883 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.489986897 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.490135908 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.490169048 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.510917902 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.510999918 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.511024952 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.511080980 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.513087988 CET49791443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.513113976 CET44349791108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.523052931 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.523092031 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.523175001 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.523185968 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.523329973 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.525614023 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.525650024 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.525841951 CET44349790108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.525899887 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.529907942 CET49790443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704580069 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704603910 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704612970 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704643965 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704679966 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704693079 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704700947 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704720020 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.704797029 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.888626099 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.888648033 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.888868093 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.888895035 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.889066935 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.938925982 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.938951015 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939033985 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939042091 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939074993 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939277887 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939308882 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939321041 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.939609051 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.052551031 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.052603006 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.052691936 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.052722931 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.052722931 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.052794933 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.055659056 CET49792443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.055685997 CET44349792108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.084316015 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.084908009 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.084928989 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.085309982 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.088773966 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.088773966 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.088876963 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.134421110 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.145204067 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.146029949 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.146059990 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.146452904 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.150012016 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.150110960 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.150217056 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.174832106 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.176304102 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.176322937 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.177418947 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.177623987 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.178078890 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.178147078 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.179047108 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.179089069 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.179486036 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.179507017 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.180655003 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.180999994 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.182199001 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.182199001 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.182271957 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.195334911 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.196635008 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.202475071 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.202944994 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.202960968 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.203933001 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.204087019 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.204945087 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.205013990 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.205298901 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.205310106 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.209611893 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.213624001 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.213638067 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.214895010 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.215032101 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.219337940 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.228447914 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.228457928 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.228463888 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.228472948 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.248163939 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.248317003 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.248406887 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.248406887 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.248429060 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.277069092 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.277070999 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.293682098 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.039143085 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.039170980 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.039181948 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.039253950 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.039273977 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.064543009 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.064716101 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.064749002 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.111423969 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292512894 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292538881 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292572975 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292588949 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292602062 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292608976 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292640924 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.292692900 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352658987 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352674961 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352709055 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352734089 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352816105 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352852106 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352869034 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.352894068 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430851936 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430883884 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430893898 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430927992 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430944920 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430963039 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430972099 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.430999994 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.431026936 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.474174976 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.476147890 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.476175070 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.476231098 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.476253986 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.476281881 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.476316929 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.505186081 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.505203962 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.505294085 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.505327940 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.505374908 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510767937 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510775089 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510782003 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510867119 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510885000 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510896921 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.510934114 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.511646032 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.519167900 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.532438993 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.533509970 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.533526897 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.533600092 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.533624887 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.533654928 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.533677101 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.558079958 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559902906 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559912920 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559945107 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559956074 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559966087 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559973001 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.559983969 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.560010910 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.560030937 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.560060024 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569014072 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569029093 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569046021 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569052935 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569070101 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569076061 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569092989 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569123030 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.569153070 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.573929071 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.573940039 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.573955059 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.573996067 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.574011087 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.574019909 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.574037075 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.574059963 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.608943939 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.608973980 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.609020948 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.609031916 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.609066963 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.609097958 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.610538006 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.610558987 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.610622883 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.610641956 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.610681057 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.623593092 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.623699903 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.623709917 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.623730898 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.623754978 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.623785973 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.625036955 CET49796443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.625053883 CET4434979613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.691179991 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.691205025 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.691348076 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.691375971 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.691417933 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.696561098 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.696577072 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.696630001 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.696665049 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.696686983 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.696737051 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.702892065 CET49797443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.702908993 CET4434979713.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.710700989 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.710716963 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.710797071 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.710805893 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.710840940 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.727653027 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.727684021 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.727726936 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.727760077 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.727775097 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.727832079 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.746139050 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.746156931 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.746229887 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.746243000 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.746283054 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756633043 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756650925 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756690025 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756719112 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756736040 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756751060 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.756809950 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.761670113 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.761693001 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.761744022 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.761760950 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.761807919 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762423992 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762434006 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762490034 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762505054 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762552977 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762980938 CET49799443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762980938 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762991905 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.762999058 CET4434979913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.763010025 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.763019085 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.763067961 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.763078928 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.763113976 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.763129950 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798019886 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798033953 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798053026 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798091888 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798106909 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798146009 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.798166990 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.803965092 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.803975105 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.803999901 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.804032087 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.804042101 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.804081917 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.811151028 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.811219931 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.811222076 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.811266899 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.811691999 CET49798443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.811707020 CET4434979813.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.822698116 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.822715044 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.822768927 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.822786093 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.822827101 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.822845936 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.829952002 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.830018997 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.830024004 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.830075026 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.830869913 CET49795443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.830889940 CET44349795108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.921118021 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.921144962 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.921192884 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.921215057 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.921228886 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.921257973 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.948837996 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.948889017 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.948920965 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.948931932 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.948947906 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.948992968 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.949018002 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.976564884 CET49800443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:24.976587057 CET4434980013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272011042 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272047043 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272123098 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272635937 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272690058 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272746086 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272880077 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.272891045 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.273025990 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.273042917 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.554702044 CET804973513.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.554827929 CET4973580192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.990535975 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.991257906 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.991276026 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.992470026 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.992609024 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.993396044 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.993457079 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.993567944 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:29.993573904 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.041130066 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.041584015 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.042032957 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.042068958 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.043143034 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.043211937 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.043632984 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.043699026 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.043894053 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.043905973 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.087866068 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.489146948 CET4973580192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.610641003 CET804973513.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.681539059 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.682207108 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.682277918 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.682559967 CET49814443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.682579041 CET4434981418.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.687968969 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.688020945 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.688137054 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.688424110 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.688498020 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.787139893 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.787372112 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.787424088 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.788319111 CET49813443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:30.788331985 CET44349813108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.460860968 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.461313963 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.461344957 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.461765051 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.462295055 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.462382078 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.462512016 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:32.507329941 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:33.099308968 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:33.099601030 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:33.099664927 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:33.100828886 CET49816443192.168.2.418.66.161.30
                                                                                                                                                                                                                            Nov 20, 2024 17:25:33.100847006 CET4434981618.66.161.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.993108988 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.993155003 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.993247986 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.993525028 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.993581057 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.994457960 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.994473934 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.994513035 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.994661093 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:40.994673014 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.727035046 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.727657080 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.727684975 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.727993965 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.728455067 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.728523970 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.728631020 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.775343895 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.837621927 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.838066101 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.838083029 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.839077950 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.839138985 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.839531898 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.839587927 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.884840965 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.884850979 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:42.931224108 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.725636005 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.725665092 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.725680113 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.725749016 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.725786924 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.725836039 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.904784918 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.904817104 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.904875994 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.904918909 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.904938936 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:43.904962063 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.015042067 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.015069962 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.015156984 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.015194893 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.015207052 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.015336037 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.082875967 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.082904100 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.082956076 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.082979918 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.083007097 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.083024979 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.093898058 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.094511986 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.094556093 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.094784975 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095030069 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095042944 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095489025 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095531940 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095695972 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095859051 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.095868111 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.119446039 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.119472980 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.119527102 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.119546890 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.119574070 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.119590998 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.139333010 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165056944 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165077925 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165148020 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165164948 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165194988 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165230989 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165256023 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.165275097 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.168554068 CET49818443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.168575048 CET44349818108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.767009974 CET4973680192.168.2.413.227.8.48
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791445017 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791474104 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791481972 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791517019 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791532040 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791538954 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791542053 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791568041 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791615009 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.791660070 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.887576103 CET804973613.227.8.48192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.957688093 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.957794905 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.961183071 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.961270094 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.961294889 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.961385012 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.961815119 CET49817443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.961834908 CET44349817108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.975527048 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.975586891 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.975652933 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.976028919 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.976042032 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.977339983 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.977385998 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.977449894 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.977930069 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.977945089 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.982422113 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.982448101 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.982538939 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.982975960 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.982990026 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.866914988 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.867254972 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.867281914 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.867675066 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.868125916 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.868443012 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.868505955 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.869016886 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.869052887 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.869066000 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.869436979 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.869820118 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.869891882 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.870132923 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.911322117 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:45.911329031 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.668970108 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.668987989 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.669101954 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.669117928 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.669209957 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.670691967 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.670758009 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.672171116 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.672672033 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.672672033 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.672689915 CET44349820108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.672780991 CET49820443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.675888062 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.675934076 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.676006079 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.676409960 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.676454067 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.676512957 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.677289963 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.677304029 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.677469969 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.677484035 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.679333925 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.679359913 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.679434061 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.679650068 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.679662943 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.693494081 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.693862915 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.693885088 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.694224119 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.694555044 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.694617987 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.694715977 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.696748018 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.696976900 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.696995974 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.697364092 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.697674036 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.697734118 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.697802067 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.717196941 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.717223883 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.717238903 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.717350006 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.717375040 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.717456102 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.735341072 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.743321896 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.746757984 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.747093916 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.747114897 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.747492075 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.747890949 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.747953892 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.748070002 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.795341015 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.817677021 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.817723036 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.817831039 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.818170071 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.818185091 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.897957087 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.898015976 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.898047924 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.898058891 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.898118973 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.899069071 CET49819443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.899087906 CET44349819108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.912374973 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.912409067 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.912476063 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.913167953 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.913178921 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.533315897 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.533339977 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.533358097 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.533421040 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.533454895 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.533509970 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.685820103 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.685905933 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.685914040 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.685971022 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.686286926 CET49823443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.686312914 CET44349823108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:47.996779919 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.018526077 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.018605947 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.018626928 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.018666983 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.019005060 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.019134045 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.019198895 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.020328999 CET49822443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.020344019 CET4434982213.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.039172888 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.039222002 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.039303064 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.039557934 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.039575100 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.072078943 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.083204985 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.083251953 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.083277941 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.083307028 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.083338022 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.084440947 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.084487915 CET4434982113.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.084630966 CET49821443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.094316006 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.094362974 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.094502926 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.103332996 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.103372097 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.448466063 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.448514938 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.448585033 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.449240923 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.449259996 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461066008 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461072922 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461510897 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461533070 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461801052 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461823940 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.461955070 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.462522984 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.462593079 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.462662935 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.463140965 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.463221073 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.463687897 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.463778973 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.463874102 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.463880062 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.465060949 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.465471983 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.465495110 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.466187954 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.466495037 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.466569901 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.466711998 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.503329992 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.507335901 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.509457111 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.509470940 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.604218960 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.604584932 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.604597092 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.605643988 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.605710983 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.606146097 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.606197119 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.606326103 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.606333971 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.648504972 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.738193035 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.738519907 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.738548994 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.738946915 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.739298105 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.739376068 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.739614010 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:48.783332109 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.262353897 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.262378931 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.262470007 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.262547016 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.262579918 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.266877890 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.266901970 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.266992092 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.267021894 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.267095089 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.267142057 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.340075970 CET49825443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.340116978 CET44349825108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.341677904 CET49826443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.341705084 CET44349826108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.425561905 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.425602913 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.425652027 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.425678968 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.425714016 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.425764084 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.479988098 CET49827443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.480005026 CET44349827142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.520865917 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.520900965 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.520977974 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.521256924 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.521270037 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.594858885 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.594890118 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.594933987 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.594960928 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.594993114 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.595027924 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.603996038 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.604072094 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.604082108 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.651756048 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.777229071 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.778753996 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.778816938 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.778851032 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.778893948 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.783639908 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.783745050 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.783797979 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.814837933 CET49824443192.168.2.413.227.8.84
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.814863920 CET4434982413.227.8.84192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.834726095 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.834769011 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.834844112 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.835072994 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.835092068 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837554932 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837575912 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837601900 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837641001 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837661982 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837685108 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837716103 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.837754965 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.844691992 CET49828443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.844707012 CET44349828108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.846391916 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.846415043 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.846493006 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.846882105 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.846892118 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.046938896 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.047276020 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.047306061 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.047744036 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.048077106 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.048145056 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.048269033 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.095335960 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.152224064 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.152754068 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.152776957 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.153161049 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.153790951 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.153855085 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.154283047 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.195333958 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.267025948 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.267108917 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.272321939 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.272360086 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.272625923 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.288657904 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.327811956 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.327858925 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.327934980 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.328489065 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.328504086 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.335331917 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.784245968 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.784271002 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.784286976 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.784347057 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.784380913 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.784441948 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.955687046 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.955713034 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.955785990 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.955820084 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:50.955862999 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.024247885 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.024272919 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.024346113 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.024382114 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.024446011 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.130886078 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.130914927 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.131014109 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.131045103 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.131073952 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.131097078 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.166898966 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.166925907 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.167020082 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.167043924 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.167076111 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.167104006 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.185383081 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.185416937 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.185463905 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.185472012 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.185520887 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.203464031 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.203488111 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.203555107 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.203562021 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.203624964 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.312869072 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.312901020 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.312995911 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.313009977 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.313043118 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.313055038 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.331326962 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.331351042 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.331425905 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.331445932 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.331492901 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.346694946 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347127914 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347153902 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347287893 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347310066 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347389936 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347405910 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347559929 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.347842932 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.348265886 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.348352909 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.348449945 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.351448059 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.363466978 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.363491058 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.363579988 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.363598108 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.363641024 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.376682043 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.376734972 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.376790047 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.377597094 CET49831443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.377613068 CET4434983113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.386138916 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.386244059 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.386245012 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.386291981 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.386826992 CET49829443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.386833906 CET4434982913.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.395339966 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.399929047 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.452699900 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.452732086 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.452797890 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.452835083 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.452856064 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.452882051 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.453594923 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.453610897 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.453723907 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.453742981 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454624891 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454663038 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454722881 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454735041 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454754114 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454782963 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454915047 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454929113 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454945087 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.454960108 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.455648899 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.455657959 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.455801010 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.456031084 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.456043959 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.480500937 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.522397995 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.522481918 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.522499084 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.522557020 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.523966074 CET49830443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.523983002 CET4434983013.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.540858984 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.542853117 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.542874098 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.543920040 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.543981075 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.544599056 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.544668913 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.544819117 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.544826984 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.549361944 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.549684048 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.549695015 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.550753117 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.550834894 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.551271915 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.551342010 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.551486969 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.551492929 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.586950064 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:51.603106976 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.044725895 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.044810057 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.047051907 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.047066927 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.047343969 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.058628082 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.099334002 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.169095993 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.169111967 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.169161081 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.169184923 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.169262886 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.169327021 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.219795942 CET49834443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.219820976 CET44349834108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.344400883 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.344439983 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.344500065 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.344531059 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.345010996 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.345063925 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.345880032 CET49837443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.345896006 CET44349837142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580180883 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580207109 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580220938 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580272913 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580301046 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580317974 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.580341101 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768377066 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768433094 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768460035 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768493891 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768511057 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768511057 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768553972 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768883944 CET49838443192.168.2.4172.202.163.200
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.768898964 CET44349838172.202.163.200192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862591982 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862621069 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862678051 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862684965 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862700939 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862742901 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.862742901 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.863620996 CET49836443192.168.2.413.227.8.54
                                                                                                                                                                                                                            Nov 20, 2024 17:25:52.863632917 CET4434983613.227.8.54192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.181365967 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.184310913 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.184340000 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.184842110 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.184849024 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.259015083 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.259542942 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.259818077 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260140896 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260174990 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260236025 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260267973 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260840893 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260845900 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260919094 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.260926962 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.261152029 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.261163950 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.261526108 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.261531115 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.262406111 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.262741089 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.262756109 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.263457060 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.263463020 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.622725010 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.622744083 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.622812033 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.622823000 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623120070 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623209953 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623214006 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623229980 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623431921 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623469114 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.623539925 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.626669884 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.626707077 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.627123117 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.627331972 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.627343893 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.647269011 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.647305012 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.647540092 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.647775888 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.647789001 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702295065 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702334881 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702424049 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702488899 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702548027 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702699900 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702722073 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702763081 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702920914 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.702959061 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.703022003 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.704217911 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.705800056 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.705845118 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.705878973 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.705888033 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.705997944 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.705998898 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706171036 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706183910 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706224918 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706237078 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706280947 CET49839443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706285954 CET4434983913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.706402063 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708502054 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708539009 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708554029 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708590984 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708605051 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708627939 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708707094 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708714008 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708842993 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.708858013 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.710925102 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.710953951 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.711158037 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.711291075 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.711328030 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754350901 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754374027 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754435062 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754466057 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754743099 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754759073 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754770041 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754925966 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.754957914 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.755003929 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.757942915 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.757977962 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.758045912 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.758555889 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.758569002 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.400135040 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.400393963 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.400418997 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.401412010 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.401488066 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.401912928 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.401972055 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.402142048 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.402149916 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.428031921 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.428644896 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.428662062 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.429155111 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.429160118 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.446963072 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.503773928 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.504363060 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.504407883 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.504868984 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.504895926 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.505283117 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.505696058 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.505713940 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.505892992 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.506237030 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.506244898 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.506480932 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.506493092 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.506948948 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.506953001 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.546895027 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.547508001 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.547534943 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.548010111 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.548015118 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.877867937 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.877945900 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.878216028 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.878524065 CET49847443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.878540039 CET4434984713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.887211084 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.887250900 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.887348890 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.887552023 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.887568951 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.973817110 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.973887920 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.973963022 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974183083 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974201918 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974284887 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974292040 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974343061 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974415064 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.974752903 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.975807905 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.975825071 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.975836992 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.975843906 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.980787039 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.980854988 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.980931044 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.999268055 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.999347925 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.999471903 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000086069 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000138998 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000196934 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000473976 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000473976 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000485897 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.000495911 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.003566980 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.003586054 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.003662109 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004158974 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004173994 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004187107 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004193068 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004875898 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004916906 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.004988909 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.005552053 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.005569935 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.006463051 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.006488085 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.006933928 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.006952047 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.008210897 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.008246899 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.008327961 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.008502007 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.008513927 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256026030 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256081104 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256120920 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256155968 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256184101 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256221056 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.256237030 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.264568090 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.266753912 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.266783953 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.278378963 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.278501987 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.278527975 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.291089058 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.292471886 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.292499065 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.337217093 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.375613928 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.414995909 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.415015936 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.461380959 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.462682962 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.466551065 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.466629982 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.466640949 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.474231958 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.474291086 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.474301100 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.487128019 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.487231016 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.487257004 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.496629000 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.496710062 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.496727943 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.504566908 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.504638910 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.504664898 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.513782024 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.513844013 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.513866901 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.513895988 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.513958931 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.527045965 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.539695978 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.539793015 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.539819956 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.552737951 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.552834034 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.552864075 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.565642118 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.565725088 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.565752983 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582036972 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582104921 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582106113 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582134008 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582184076 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582191944 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582223892 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582266092 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582350969 CET49848443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:25:56.582370043 CET44349848216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.733639002 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.734246969 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.734280109 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.734771013 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.734776974 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.823293924 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.823506117 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.823523998 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824093103 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824119091 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824148893 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824215889 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824651957 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824657917 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824726105 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824749947 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824791908 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.824816942 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.825145960 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.825156927 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.825741053 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.826103926 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.826127052 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.826581001 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.826591015 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187442064 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187515974 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187581062 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187829018 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187846899 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187858105 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.187863111 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.191529036 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.191570997 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.191643953 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.191926003 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.191940069 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267311096 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267395020 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267505884 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267692089 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267692089 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267703056 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.267710924 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.269624949 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.269696951 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.269797087 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.270309925 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.270328045 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271085978 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271152020 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271209955 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271858931 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271868944 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271905899 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.271912098 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.273747921 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.273778915 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.273891926 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.275506973 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.275520086 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.275942087 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276010990 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276251078 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276376963 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276385069 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276393890 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276397943 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276609898 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276645899 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276771069 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276973009 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.276987076 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.278361082 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.278398991 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.278536081 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.279252052 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.279263020 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.280109882 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.280138969 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.280262947 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.280432940 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:58.280447960 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.322746992 CET4972480192.168.2.493.184.221.240
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.446511030 CET804972493.184.221.240192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.446583986 CET4972480192.168.2.493.184.221.240
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.918900013 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.919650078 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.919672012 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.920268059 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:25:59.920274019 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.001151085 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.001970053 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.001996040 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.002448082 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.002453089 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.016459942 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.017152071 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.017172098 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.018059015 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.018064022 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.132576942 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.132632971 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.133438110 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.133454084 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.133490086 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.133533001 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.133966923 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.133975029 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.134027958 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.134033918 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.231966972 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.232007027 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.232162952 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.232403994 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.232419968 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.251753092 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.251797915 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.255738974 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.273555040 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.273587942 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.397737980 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.397805929 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.397949934 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.398293018 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.398314953 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.398324966 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.398332119 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.404571056 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.404623032 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.404730082 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.404905081 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.404922009 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454200983 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454288960 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454454899 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454746962 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454746962 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454771996 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.454783916 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456264973 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456360102 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456455946 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456635952 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456655025 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456666946 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.456671953 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.459321976 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.459357023 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.459434986 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.459826946 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.459842920 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.460509062 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.460607052 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.460695982 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.460832119 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.460872889 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.588207960 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.588277102 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.588407993 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.590575933 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.590647936 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.590715885 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.595335007 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.595371008 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.595454931 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.595880032 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.595897913 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.596280098 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.596295118 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.596306086 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.596313000 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.626409054 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.626409054 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.626429081 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.626451969 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.748548031 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.748579025 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.748661041 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.748893976 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.748908997 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.749950886 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.749985933 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.750046015 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.750180006 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:00.750194073 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.926724911 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.927133083 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.927158117 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.927521944 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.927957058 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.928028107 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.928122997 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.970282078 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:01.970293999 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.015532017 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.015963078 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.015985966 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.016303062 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.016649961 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.016710997 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.016804934 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.063333035 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.132381916 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.133492947 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.133521080 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.134464979 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.134469986 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.263037920 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.263823986 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.263864994 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.264329910 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.264336109 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585493088 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585562944 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585623026 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585905075 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585925102 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585936069 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.585942030 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.589570045 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.589608908 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.589693069 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.589915037 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.589929104 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.600573063 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.601070881 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.601088047 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.601530075 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.601535082 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.656011105 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.656419992 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.656430960 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.656761885 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.657130957 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.657192945 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.699196100 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.711066008 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.711859941 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.711886883 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.712383986 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.712390900 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715419054 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715506077 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715584040 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715696096 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715718031 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715728998 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.715735912 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.716414928 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.716808081 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.716840029 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.717236996 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.717242002 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.718688011 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.718715906 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.718790054 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.718934059 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.718944073 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719782114 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719837904 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719885111 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719887972 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719898939 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719940901 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.719948053 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.734170914 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.734272957 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.734280109 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.739423990 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.739495039 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.739500046 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.743640900 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.756391048 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.756521940 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.757441044 CET49866443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.757458925 CET44349866216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.763019085 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.763039112 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.763179064 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.763365984 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.763380051 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.790471077 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.790479898 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.836666107 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.841628075 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.845720053 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.845814943 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.845822096 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.899940014 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.920157909 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.923784971 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.923866034 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.923877001 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.924128056 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.924175024 CET44349867216.58.208.228192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.924227953 CET49867443192.168.2.4216.58.208.228
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.933523893 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.933568954 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.933646917 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.933904886 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:02.933927059 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051537991 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051601887 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051717043 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051932096 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051954031 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051964998 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.051970005 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.062422991 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.062448978 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.062551022 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.062705994 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.062726021 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.157308102 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.157392025 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.157444954 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.186767101 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.186784029 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.186799049 CET49872443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.186805964 CET4434987213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.188575029 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.188647985 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.188734055 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.189049959 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.189068079 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.189084053 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.189090014 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.192565918 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.192600012 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.192666054 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194149971 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194185972 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194242954 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194391012 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194405079 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194839001 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:03.194854021 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.402458906 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.403187990 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.403214931 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.403688908 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.403697014 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.505361080 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.505834103 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.505846024 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.506185055 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.506694078 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.506767035 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.506820917 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.508008957 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.508728027 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.508750916 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.509471893 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.509478092 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.551330090 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.555448055 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.623001099 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.623441935 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.623457909 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.623918056 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.624259949 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.624339104 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.624417067 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.671334028 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856054068 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856167078 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856226921 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856488943 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856504917 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856515884 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.856520891 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.859627008 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.859663010 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.859739065 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.859890938 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.859904051 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.911144972 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.911679029 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.911710978 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.912198067 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.912208080 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.914587021 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.915031910 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.915060997 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.915426970 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.915431976 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.953584909 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.953660011 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.953795910 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.954000950 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.954000950 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.954019070 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.954029083 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.957545042 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.957590103 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.957667112 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.957808971 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.957823992 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.996336937 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.996921062 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.996941090 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.997421026 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:04.997426033 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.308988094 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309036016 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309062958 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309108973 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309139013 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309143066 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309165001 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309180021 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.309202909 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.323564053 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.323888063 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.325642109 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.325722933 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.328195095 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.328252077 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.328260899 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.350099087 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.350184917 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.350267887 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.366939068 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.366939068 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.366962910 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.366974115 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.383073092 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.383081913 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.387454033 CET49876443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.387471914 CET44349876142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.403383017 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.403428078 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.403496981 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.413264036 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.413280010 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.429341078 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.429425955 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.429436922 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.476782084 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.476804972 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.504431963 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.504487991 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.504497051 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.505816936 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.505881071 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.506150007 CET49877443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.506161928 CET44349877142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.517667055 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.517743111 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.517791986 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.518096924 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.518115044 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.518126011 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.518131971 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.522409916 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.522433043 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.522504091 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.522686958 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.522701025 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.682811975 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.684485912 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.684545994 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.684609890 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.684618950 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.684632063 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.684636116 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.688266993 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.688291073 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.688365936 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.688604116 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:05.688618898 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.708143950 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.708745956 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.708770037 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.709244967 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.709249973 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.740884066 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.741574049 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.741604090 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.742049932 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:06.742054939 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.165724039 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.165808916 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.166059971 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.166091919 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.166105986 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.166119099 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.166125059 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.169492960 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.169537067 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.169620991 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.169837952 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.169853926 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190000057 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190069914 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190269947 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190305948 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190325022 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190335989 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.190340996 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.193418980 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.193444014 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.193542004 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.193715096 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.193728924 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.206317902 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.207055092 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.207076073 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.207623959 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.207628965 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.308309078 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.309004068 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.309016943 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.309495926 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.309500933 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.410373926 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.411328077 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.411346912 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.411736965 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.411742926 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655009985 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655102968 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655186892 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655473948 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655489922 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655507088 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.655513048 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.659492016 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.659557104 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.659706116 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.659810066 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.659830093 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.755745888 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.755806923 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.756084919 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.756169081 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.756189108 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.756203890 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.756211996 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.759898901 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.759937048 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.760010004 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.760185957 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.760200024 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848192930 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848265886 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848368883 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848629951 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848629951 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848655939 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.848664999 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.851625919 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.851645947 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.851747036 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.852431059 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:07.852447033 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.957882881 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.958846092 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.958897114 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.959139109 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.959155083 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.993058920 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.994811058 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.994822025 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.995320082 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:08.995326996 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.400674105 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.401240110 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.401254892 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.401776075 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.401782036 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.687273026 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.687941074 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.687962055 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.688455105 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.688462019 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692240000 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692603111 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692800999 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692826986 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692843914 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692857027 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.692862034 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.696167946 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.696204901 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.696289062 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.696542025 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.696556091 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775248051 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775506020 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775599003 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775644064 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775681019 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775696039 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.775703907 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.778801918 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.778841019 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.779051065 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.779232979 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.779252052 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837409973 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837486982 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837660074 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837821960 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837846994 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837867022 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.837877035 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.840953112 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.840991020 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.841061115 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.841263056 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.841274977 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.901474953 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.902143955 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.902177095 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.902681112 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:09.902689934 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.143733978 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.143821955 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.143943071 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.144220114 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.144242048 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.144258976 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.144268990 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.148097038 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.148135900 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.148237944 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.148442030 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.148457050 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351283073 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351365089 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351507902 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351768017 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351790905 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351803064 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.351808071 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.357153893 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.357198000 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.357306957 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.357495070 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:10.357508898 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.480853081 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.482450008 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.482490063 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.483887911 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.483901978 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.503211975 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.503732920 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.503760099 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.504249096 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.504256964 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.688183069 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.688863993 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.688891888 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.689774036 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.689779997 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.882919073 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.883541107 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.883575916 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.884226084 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.884231091 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926249981 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926434994 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926517963 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926701069 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926722050 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926733017 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.926739931 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.930561066 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.930620909 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.930701017 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.931020975 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.931041002 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940073013 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940146923 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940226078 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940392017 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940416098 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940428019 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.940433979 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.943069935 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.943114996 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.943202972 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.943346977 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.943361044 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.981085062 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.981141090 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.981230021 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.981818914 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.981829882 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.155450106 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.155512094 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.155695915 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.155992031 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.156011105 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.156016111 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.156022072 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.159647942 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.159691095 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.159771919 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.159998894 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.160008907 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.235732079 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.236320972 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.236347914 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.236896992 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.236903906 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.353502989 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.353573084 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.353625059 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.354125977 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.354150057 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.354166031 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.354171991 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.357259035 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.357280016 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.357340097 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.357564926 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.357574940 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.370940924 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.371078014 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.371126890 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.512491941 CET49871443192.168.2.4142.250.181.68
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.512516022 CET44349871142.250.181.68192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.697587967 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.697653055 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.697793007 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.698149920 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.698174000 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.698180914 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.698187113 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.705285072 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.705313921 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.705481052 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.705749035 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:12.705759048 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.726365089 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.727139950 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.727185965 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.727808952 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.727823019 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.752074957 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.752559900 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.752592087 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.752990961 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.753422976 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.753535986 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.753660917 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.799329042 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.805813074 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.806667089 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.806689024 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.807795048 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.807799101 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.881819010 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.882452965 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.882472038 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.883115053 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:13.883120060 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.178591967 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.182363987 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.182389021 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.182881117 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.182885885 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311501980 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311594009 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311810017 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311961889 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311984062 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311990976 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.311996937 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.315660000 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.315711021 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.315983057 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316226006 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316248894 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316574097 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316648960 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316703081 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316953897 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316979885 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.316998005 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.317006111 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.320760965 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.320796013 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.320923090 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.321456909 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.321486950 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.342879057 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.342991114 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.343044996 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.343332052 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.343348026 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.343363047 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.343368053 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.347034931 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.347067118 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.347166061 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.347398043 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.347408056 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.574839115 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.576282024 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.576282024 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.576303959 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.576329947 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624016047 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624082088 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624281883 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624452114 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624466896 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624479055 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.624485016 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.628012896 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.628057957 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.628151894 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.628380060 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.628393888 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.665368080 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.665400982 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.665441990 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.665549994 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.665572882 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.665590048 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.675158978 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.675255060 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.675261974 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.675303936 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.675519943 CET49898443192.168.2.4108.158.75.30
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.675542116 CET44349898108.158.75.30192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.679162979 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.679208994 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.679394007 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.679527998 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:14.679542065 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.035540104 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.035620928 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.035753965 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.036040068 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.036056995 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.036082983 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.036089897 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.039585114 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.039624929 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.039752007 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.040385008 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:15.040399075 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.058213949 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.059010983 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.059045076 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.059679031 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.059685946 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.105818987 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.107037067 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.107067108 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.107122898 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.107129097 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.131251097 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.131895065 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.131926060 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.132422924 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.132427931 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.410798073 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.411456108 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.411484957 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.411892891 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.412250042 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.412317038 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.412427902 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.459331036 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543320894 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543409109 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543607950 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543802023 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543832064 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543845892 CET49902443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.543853045 CET4434990213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.547524929 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.547574997 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.547678947 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.547952890 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.547971010 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.629904032 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.629987955 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.630244017 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.630520105 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.630537033 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.630547047 CET49904443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.630552053 CET4434990413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.633862972 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.633948088 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634053946 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634217024 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634217024 CET49903443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634238005 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634247065 CET4434990313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634480953 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634527922 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634598017 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634833097 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.634846926 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.636895895 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.636924982 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.637093067 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.637190104 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.637208939 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.658518076 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.659269094 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.659308910 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.659775019 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.659784079 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.890479088 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.891122103 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.891154051 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.891705036 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:16.891717911 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114065886 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114128113 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114182949 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114463091 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114481926 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114499092 CET49905443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.114504099 CET4434990513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.118513107 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.118556976 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.118628025 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.118818998 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.118835926 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.216485023 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.216772079 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.216831923 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.217298031 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.217305899 CET44349906108.158.75.65192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.217325926 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.217395067 CET49906443192.168.2.4108.158.75.65
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.345972061 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.346029997 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.346107006 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.346393108 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.346416950 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.346432924 CET49907443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.346440077 CET4434990713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.350689888 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.350723982 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.350785017 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.350987911 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:17.351001024 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.362838984 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.363626003 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.363653898 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.364280939 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.364290953 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.416258097 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.416907072 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.416928053 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.417476892 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.417484045 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.504477024 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.505110979 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.505148888 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.505714893 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.505722046 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.825030088 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.825118065 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.825423956 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.825978041 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.825978041 CET49910443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.826013088 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.826024055 CET4434991013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.829807043 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.829849958 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.829916000 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.830106020 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.830121994 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.912959099 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.913043022 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.913116932 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.913909912 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.913909912 CET49908443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.913932085 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.913940907 CET4434990813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.918270111 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.918309927 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.918395042 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.918605089 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.918617964 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.962610960 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.962691069 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.962740898 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.962980986 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.963006020 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.963021994 CET49909443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.963030100 CET4434990913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.966706991 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.966742039 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.966806889 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.966969967 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.966981888 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.975997925 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.976442099 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.976470947 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.976938963 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:18.976944923 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.200294018 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.200942993 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.200958014 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.201531887 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.201538086 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.432372093 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.432449102 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.432499886 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.438355923 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.438394070 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.438438892 CET49911443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.438446999 CET4434991113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.454350948 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.454394102 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.454464912 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.455569029 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.455585957 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.667922974 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.668004990 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.668225050 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.668543100 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.668543100 CET49912443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.668564081 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.668574095 CET4434991213.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.672219992 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.672281981 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.672416925 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.672768116 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:19.672789097 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.621658087 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.622284889 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.622308969 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.622824907 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.622833967 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.651227951 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.653657913 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.653657913 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.653681040 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.653697968 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.750803947 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.751632929 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.751666069 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.752306938 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:20.752314091 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076122999 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076206923 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076267958 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076514959 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076535940 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076546907 CET49913443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.076553106 CET4434991313.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.079920053 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.079961061 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.080054998 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.080198050 CET49918443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.080208063 CET4434991813.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093017101 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093084097 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093236923 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093421936 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093421936 CET49914443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093440056 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.093451977 CET4434991413.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.096174002 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.096220970 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.096313000 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.096486092 CET49919443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.096501112 CET4434991913.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197524071 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197592020 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197640896 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197896004 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197896004 CET49915443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197916031 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.197947025 CET4434991513.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.201018095 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.201061964 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.201122999 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.201306105 CET49920443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.201318026 CET4434992013.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.313621044 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.314261913 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.314287901 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.314837933 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.314843893 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.535775900 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.536382914 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.536469936 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.536922932 CET49917443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.536938906 CET4434991713.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759298086 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759373903 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759551048 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759744883 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759768009 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759779930 CET49916443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.759785891 CET4434991613.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.763345003 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.763391018 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.763453007 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.763638973 CET49921443192.168.2.413.107.246.63
                                                                                                                                                                                                                            Nov 20, 2024 17:26:21.763654947 CET4434992113.107.246.63192.168.2.4
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 20, 2024 17:24:56.495068073 CET53574171.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:56.496469021 CET53527831.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:57.840655088 CET5691353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:24:57.841073036 CET6005053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.153578997 CET53600501.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.168751955 CET53569131.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.266252041 CET53583411.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.766434908 CET4923653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.766598940 CET6502553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.903863907 CET53650251.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904239893 CET53492361.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.510139942 CET5392953192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.510330915 CET5474853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.647397041 CET53539291.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.649408102 CET53547481.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.717415094 CET5280553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.717565060 CET5784553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.934295893 CET53578451.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.950592041 CET53528051.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.527493000 CET5787453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.527910948 CET5390453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.528372049 CET5370553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.528495073 CET5885853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.675789118 CET53503451.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.710973024 CET6391053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.711342096 CET5595853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.755702019 CET53578741.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.772666931 CET53539041.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.836436033 CET53588581.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841494083 CET53537051.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.866131067 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.947062969 CET53559581.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.954682112 CET53639101.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.406603098 CET5659553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.406797886 CET5144353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554863930 CET53565951.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554888010 CET53514431.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:16.249212027 CET53541251.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.127063990 CET4947553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.127877951 CET5533853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270287037 CET53553381.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270915985 CET53494751.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.798970938 CET5704153192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.799273968 CET6343753192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942765951 CET53634371.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942783117 CET53570411.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.487332106 CET5601653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.487600088 CET6482653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.689677000 CET53535111.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.960619926 CET5325053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.960941076 CET6479053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:25.920052052 CET5177053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:25.920386076 CET5813253192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.280426025 CET6464853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.280706882 CET5784453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:35.085139036 CET53554871.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.676865101 CET5617253192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.677037954 CET5086553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.816838026 CET53508651.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.816854954 CET53561721.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.554719925 CET6374253192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.555299044 CET5268753192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.843189001 CET53637421.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.843337059 CET53526871.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.507673979 CET5785753192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.507837057 CET5730453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.646337032 CET53578571.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.646585941 CET53573041.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:55.860049963 CET53644701.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:25:57.625348091 CET53507511.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.734703064 CET6475353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.734966993 CET5322953192.168.2.41.1.1.1
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.975327969 CET53532291.1.1.1192.168.2.4
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.976646900 CET53647531.1.1.1192.168.2.4
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 20, 2024 17:24:57.840655088 CET192.168.2.41.1.1.10x9ed7Standard query (0)gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:57.841073036 CET192.168.2.41.1.1.10x1b18Standard query (0)gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.766434908 CET192.168.2.41.1.1.10x44feStandard query (0)gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.766598940 CET192.168.2.41.1.1.10xd314Standard query (0)gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.510139942 CET192.168.2.41.1.1.10x6803Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.510330915 CET192.168.2.41.1.1.10x9df2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.717415094 CET192.168.2.41.1.1.10x23f5Standard query (0)www.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.717565060 CET192.168.2.41.1.1.10xecd6Standard query (0)www.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.527493000 CET192.168.2.41.1.1.10xf420Standard query (0)content.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.527910948 CET192.168.2.41.1.1.10x5bf2Standard query (0)content.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.528372049 CET192.168.2.41.1.1.10xf476Standard query (0)media.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.528495073 CET192.168.2.41.1.1.10xa7fbStandard query (0)media.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.710973024 CET192.168.2.41.1.1.10xc04eStandard query (0)asset.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.711342096 CET192.168.2.41.1.1.10xc301Standard query (0)asset.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.406603098 CET192.168.2.41.1.1.10x76f9Standard query (0)asset.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.406797886 CET192.168.2.41.1.1.10x4b52Standard query (0)asset.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.127063990 CET192.168.2.41.1.1.10x362cStandard query (0)content.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.127877951 CET192.168.2.41.1.1.10xc650Standard query (0)content.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.798970938 CET192.168.2.41.1.1.10xd3d0Standard query (0)www.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.799273968 CET192.168.2.41.1.1.10x9964Standard query (0)www.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.487332106 CET192.168.2.41.1.1.10xea38Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.487600088 CET192.168.2.41.1.1.10x7adfStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.960619926 CET192.168.2.41.1.1.10x4804Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:22.960941076 CET192.168.2.41.1.1.10x1417Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:25.920052052 CET192.168.2.41.1.1.10xe3eaStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:25.920386076 CET192.168.2.41.1.1.10x74c0Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.280426025 CET192.168.2.41.1.1.10xa188Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.280706882 CET192.168.2.41.1.1.10x3fcStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.676865101 CET192.168.2.41.1.1.10x8ee2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.677037954 CET192.168.2.41.1.1.10x79dcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.554719925 CET192.168.2.41.1.1.10xed82Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.555299044 CET192.168.2.41.1.1.10x3c32Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.507673979 CET192.168.2.41.1.1.10x907dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.507837057 CET192.168.2.41.1.1.10x9923Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.734703064 CET192.168.2.41.1.1.10xbeb6Standard query (0)www.gallup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.734966993 CET192.168.2.41.1.1.10x7511Standard query (0)www.gallup.com65IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.168751955 CET1.1.1.1192.168.2.40x9ed7No error (0)gallup.com13.227.8.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.168751955 CET1.1.1.1192.168.2.40x9ed7No error (0)gallup.com13.227.8.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.168751955 CET1.1.1.1192.168.2.40x9ed7No error (0)gallup.com13.227.8.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.168751955 CET1.1.1.1192.168.2.40x9ed7No error (0)gallup.com13.227.8.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904239893 CET1.1.1.1192.168.2.40x44feNo error (0)gallup.com13.227.8.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904239893 CET1.1.1.1192.168.2.40x44feNo error (0)gallup.com13.227.8.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904239893 CET1.1.1.1192.168.2.40x44feNo error (0)gallup.com13.227.8.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.904239893 CET1.1.1.1192.168.2.40x44feNo error (0)gallup.com13.227.8.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.647397041 CET1.1.1.1192.168.2.40x6803No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:00.649408102 CET1.1.1.1192.168.2.40x9df2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.934295893 CET1.1.1.1192.168.2.40xecd6No error (0)www.gallup.comd2ofzhwz8bd70d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.950592041 CET1.1.1.1192.168.2.40x23f5No error (0)www.gallup.comd2ofzhwz8bd70d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.950592041 CET1.1.1.1192.168.2.40x23f5No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.950592041 CET1.1.1.1192.168.2.40x23f5No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.950592041 CET1.1.1.1192.168.2.40x23f5No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:03.950592041 CET1.1.1.1192.168.2.40x23f5No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.755702019 CET1.1.1.1192.168.2.40xf420No error (0)content.gallup.comd3uji4x42zhzgc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.755702019 CET1.1.1.1192.168.2.40xf420No error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.755702019 CET1.1.1.1192.168.2.40xf420No error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.755702019 CET1.1.1.1192.168.2.40xf420No error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.755702019 CET1.1.1.1192.168.2.40xf420No error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.772666931 CET1.1.1.1192.168.2.40x5bf2No error (0)content.gallup.comd3uji4x42zhzgc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.841494083 CET1.1.1.1192.168.2.40xf476No error (0)media.gallup.com198.175.141.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.947062969 CET1.1.1.1192.168.2.40xc301No error (0)asset.gallup.comd1lmtju1ysce8w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.954682112 CET1.1.1.1192.168.2.40xc04eNo error (0)asset.gallup.comd1lmtju1ysce8w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.954682112 CET1.1.1.1192.168.2.40xc04eNo error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.954682112 CET1.1.1.1192.168.2.40xc04eNo error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.954682112 CET1.1.1.1192.168.2.40xc04eNo error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:10.954682112 CET1.1.1.1192.168.2.40xc04eNo error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554863930 CET1.1.1.1192.168.2.40x76f9No error (0)asset.gallup.comd1lmtju1ysce8w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554863930 CET1.1.1.1192.168.2.40x76f9No error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554863930 CET1.1.1.1192.168.2.40x76f9No error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554863930 CET1.1.1.1192.168.2.40x76f9No error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554863930 CET1.1.1.1192.168.2.40x76f9No error (0)d1lmtju1ysce8w.cloudfront.net13.227.8.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:14.554888010 CET1.1.1.1192.168.2.40x4b52No error (0)asset.gallup.comd1lmtju1ysce8w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270287037 CET1.1.1.1192.168.2.40xc650No error (0)content.gallup.comd3uji4x42zhzgc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270915985 CET1.1.1.1192.168.2.40x362cNo error (0)content.gallup.comd3uji4x42zhzgc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270915985 CET1.1.1.1192.168.2.40x362cNo error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270915985 CET1.1.1.1192.168.2.40x362cNo error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270915985 CET1.1.1.1192.168.2.40x362cNo error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:17.270915985 CET1.1.1.1192.168.2.40x362cNo error (0)d3uji4x42zhzgc.cloudfront.net18.66.161.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942765951 CET1.1.1.1192.168.2.40x9964No error (0)www.gallup.comd2ofzhwz8bd70d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942783117 CET1.1.1.1192.168.2.40xd3d0No error (0)www.gallup.comd2ofzhwz8bd70d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942783117 CET1.1.1.1192.168.2.40xd3d0No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942783117 CET1.1.1.1192.168.2.40xd3d0No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942783117 CET1.1.1.1192.168.2.40xd3d0No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:19.942783117 CET1.1.1.1192.168.2.40xd3d0No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.627608061 CET1.1.1.1192.168.2.40x7adfNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:20.628612041 CET1.1.1.1192.168.2.40xea38No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.100780010 CET1.1.1.1192.168.2.40x4804No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:23.100795984 CET1.1.1.1192.168.2.40x1417No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:26.063297033 CET1.1.1.1192.168.2.40xe3eaNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:26.066066980 CET1.1.1.1192.168.2.40x74c0No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.421698093 CET1.1.1.1192.168.2.40xa188No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:28.421716928 CET1.1.1.1192.168.2.40x3fcNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.816838026 CET1.1.1.1192.168.2.40x79dcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:46.816854954 CET1.1.1.1192.168.2.40x8ee2No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.843189001 CET1.1.1.1192.168.2.40xed82No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:49.843337059 CET1.1.1.1192.168.2.40x3c32No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.646337032 CET1.1.1.1192.168.2.40x907dNo error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:25:53.646585941 CET1.1.1.1192.168.2.40x9923No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.975327969 CET1.1.1.1192.168.2.40x7511No error (0)www.gallup.comd2ofzhwz8bd70d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.976646900 CET1.1.1.1192.168.2.40xbeb6No error (0)www.gallup.comd2ofzhwz8bd70d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.976646900 CET1.1.1.1192.168.2.40xbeb6No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.976646900 CET1.1.1.1192.168.2.40xbeb6No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.976646900 CET1.1.1.1192.168.2.40xbeb6No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 20, 2024 17:26:11.976646900 CET1.1.1.1192.168.2.40xbeb6No error (0)d2ofzhwz8bd70d.cloudfront.net108.158.75.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • gallup.com
                                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                                            • www.gallup.com
                                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                              • content.gallup.com
                                                                                                                                                                                                                              • asset.gallup.com
                                                                                                                                                                                                                              • www.google.com
                                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.44973613.227.8.48802124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 20, 2024 17:24:58.310964108 CET425OUTGET / HTTP/1.1
                                                                                                                                                                                                                            Host: gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Nov 20, 2024 17:24:59.763334036 CET560INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                            Server: CloudFront
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:24:59 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 167
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Location: https://gallup.com/
                                                                                                                                                                                                                            X-Cache: Redirect from cloudfront
                                                                                                                                                                                                                            Via: 1.1 ce18b5517bbba48636fceebb7d62ba00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: OsAWspDZSlMKYOKN-YFJ9XEnCZ_G30sDU1xukGXENEId24fVTagkhA==
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                                                                                                                                                            Nov 20, 2024 17:25:44.767009974 CET6OUTData Raw: 00
                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.44973913.227.8.484432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:01 UTC653OUTGET / HTTP/1.1
                                                                                                                                                                                                                            Host: gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:03 UTC380INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Server: CloudFront
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:03 GMT
                                                                                                                                                                                                                            Location: https://www.gallup.com/
                                                                                                                                                                                                                            X-Cache: LambdaGeneratedResponse from cloudfront
                                                                                                                                                                                                                            Via: 1.1 0d8b4cbedd535224fcd064adb5292d3a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: c1UjN9da5u41X18RTe-7DlbWCnRkwRnZ_ZXg6fs2xTdIulnQtEVRCg==


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.4497412.23.161.164443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-11-20 16:25:03 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF4C)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=1273
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:03 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.4497422.23.161.164443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-11-20 16:25:05 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=1195
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:05 GMT
                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                            2024-11-20 16:25:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.449743108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:05 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:07 UTC485INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Location: /home.aspx
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:06 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 6481f3b72e695f5d2b0b995611da44a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: uWTvUJNR8cIao-0oSfXC1UWYmWRwhtdM5NZTIQRGmqEsvkHG8bHAoQ==


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.449744108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:08 UTC666OUTGET /home.aspx HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC1262INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 85346
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=63
                                                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 16:26:12 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:09 GMT
                                                                                                                                                                                                                            ETag: 0000b229015124ae
                                                                                                                                                                                                                            Set-Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                            Set-Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                            Set-Cookie: FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; expires=Wed, 27-Nov-2024 16:25:09 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                            Set-Cookie: OriginCookie=k0ms27HZ62AbvchYI4ucowaa; path=/; secure; HttpOnly
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:09 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 5458c60b7ed4b21525f22a590d80f730.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: 1_dZYMBFPGejKu58ge-qKvvzPIWwoHE4UxKxaPWD3Ai04cCLTYXwww==
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC7146INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 69 64 3d 22 63 74 6c 30 30 5f 68 74 6d 6c 74 61 67 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 6a 73 22 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 68 65 61 64 31 22 3e 0d 0a 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 47 61 6c 6c 75 70 20 2d 20 57 6f 72 6b 70 6c 61 63 65 20 43 6f 6e 73 75 6c 74 69 6e 67 20 26 20 47 6c 6f 62 61 6c 20 52 65 73 65 61 72 63 68 20 0d 0a
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html id="ctl00_htmltag" lang="en" class="nojs"><head id="ctl00_head1"><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1" /><title>Gallup - Workplace Consulting & Global Research
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC16384INData Raw: 65 20 43 6f 6e 73 75 6c 74 69 6e 67 20 26 61 6d 70 3b 20 47 6c 6f 62 61 6c 20 52 65 73 65 61 72 63 68 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 63 6f 72 70 6f 72 61 74 65 2f 32 34 34 34 34 35 2f 68 6f 6d 65 2e 61 73 70 78 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 6b 69 74 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 66 75 73 69 6f 6e 2f 74 72 3a 65 6d 64 5f 73 6f 63 5f 6d 65 74 61 5f
                                                                                                                                                                                                                            Data Ascii: e Consulting &amp; Global Research" /><meta property="og:type" content="website" /><meta property="og:url" content="https://www.gallup.com/corporate/244445/home.aspx" /><meta property="og:image" content="https://imagekit.gallup.com/fusion/tr:emd_soc_meta_
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC7798INData Raw: 0a 3c 6c 69 0d 0a 3e 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 33 32 31 38 32 34 2f 65 76 65 6e 74 73 2e 61 73 70 78 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 2d 66 6f 63 75 73 22 3e 57 65 62 69 6e 61 72 73 20 26 20 45 76 65 6e 74 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 0d 0a 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 22 3e 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22
                                                                                                                                                                                                                            Data Ascii: <li><a tabindex="0" href="https://www.gallup.com/learning/321824/events.aspx"><span class="c-link-inner-focus">Webinars & Events</span></a></li></ul></li></ul></div></li><li class="dropdown"><a class="dropdown-toggle" data-toggle="dropdown"
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC394INData Raw: 65 61 74 75 72 65 64 2d 68 65 61 64 65 72 22 3e 3c 64 69 76 3e 4f 75 72 20 50 6c 61 74 66 6f 72 6d 3c 2f 64 69 76 3e 0d 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 5f 5f 6c 69 73 74 22 3e 0d 0a 3c 6c 69 0d 0a 3e 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 61 63 63 65 73 73 2f 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 2d 66 6f 63 75 73 22 3e 47 61 6c 6c 75 70 20 41 63 63 65 73 73 20 50 6c 61 74 66 6f 72 6d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 0d 0a 3e 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6c 6c 75 70 2e
                                                                                                                                                                                                                            Data Ascii: eatured-header"><div>Our Platform</div><ul class="dropdown-menu__list"><li><a tabindex="0" href="https://www.gallup.com/access/"><span class="c-link-inner-focus">Gallup Access Platform</span></a></li><li><a tabindex="0" href="https://www.gallup.
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC16384INData Raw: 6c 6f 79 65 65 2d 73 75 72 76 65 79 73 2e 61 73 70 78 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 2d 66 6f 63 75 73 22 3e 45 6d 70 6c 6f 79 65 65 20 53 75 72 76 65 79 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 0d 0a 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 22 3e 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 74 61 62 69
                                                                                                                                                                                                                            Data Ascii: loyee-surveys.aspx"><span class="c-link-inner-focus">Employee Surveys</span></a></li></ul></li></ul></div></li><li class="dropdown"><a class="dropdown-toggle" data-toggle="dropdown" role="button" aria-haspopup="true" aria-expanded="false" tabi
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC16384INData Raw: 73 68 61 64 6f 77 65 64 2d 74 72 75 6d 70 2d 76 69 63 74 6f 72 79 2e 61 73 70 78 22 20 63 6c 61 73 73 3d 22 66 65 61 74 2d 2d 69 74 65 6d 5f 5f 6c 69 6e 6b 22 3e 3c 68 33 3e 50 6f 6c 69 74 69 63 61 6c 20 46 75 6e 64 61 6d 65 6e 74 61 6c 73 20 46 6f 72 65 73 68 61 64 6f 77 65 64 20 54 72 75 6d 70 20 56 69 63 74 6f 72 79 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 65 61 74 2d 2d 69 74 65 6d 5f 5f 73 79 6e 6f 70 73 69 73 22 3e 54 68 72 6f 75 67 68 6f 75 74 20 32 30 32 34 2c 20 47 61 6c 6c 75 70 27 73 20 6b 65 79 20 69 6e 64 69 63 61 74 6f 72 73 20 73 69 67 6e 61 6c 65 64 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 61 73 20 66 61 76 6f 72 61 62 6c 65 20 74 6f 20 52 65 70 75 62 6c 69 63 61 6e 73 2e 3c 2f 64 69 76
                                                                                                                                                                                                                            Data Ascii: shadowed-trump-victory.aspx" class="feat--item__link"><h3>Political Fundamentals Foreshadowed Trump Victory</h3><div class="feat--item__synopsis">Throughout 2024, Gallup's key indicators signaled the election environment was favorable to Republicans.</div
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC16384INData Raw: 69 74 65 6d 20 63 2d 69 74 65 6d 2d 2d 63 61 72 64 62 6c 6f 62 20 63 61 72 64 2d 2d 77 68 69 74 65 20 63 61 72 64 2d 2d 69 6e 6e 65 72 2d 31 32 33 30 20 72 65 6c 2d 2d 63 61 72 64 67 72 70 20 77 77 77 76 37 63 6f 72 70 2d 36 35 32 32 37 34 22 20 69 64 3d 22 69 74 65 2d 36 35 32 32 37 34 22 20 64 61 74 61 2d 69 74 65 6d 69 64 3d 22 77 77 77 76 37 63 6f 72 70 2d 36 35 32 32 37 34 22 20 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 20 63 2d 69 74 65 6d 5f 5f 69 6e 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 61 72 64 20 63 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 22 3e 3c 68 32 3e 45 6d 70 6c 6f 79 65 65 73 20 77 6f 72 6c 64 77 69 64 65 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 73 74 72 75 67 67 6c 65 2e 3c 2f 68 32 3e
                                                                                                                                                                                                                            Data Ascii: item c-item--cardblob card--white card--inner-1230 rel--cardgrp wwwv7corp-652274" id="ite-652274" data-itemid="wwwv7corp-652274" ><div class="inner c-item__inner"><div class="content-card c-item__content"><h2>Employees worldwide continue to struggle.</h2>
                                                                                                                                                                                                                            2024-11-20 16:25:10 UTC4472INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6e 61 76 20 69 64 3d 22 6e 61 76 2d 73 6d 5f 64 65 66 61 75 6c 74 5f 73 6f 63 69 61 6c 22 20 63 6c 61 73 73 3d 22 22 20 64 61 74 61 2d 6e 61 76 63 6c 61 73 73 3d 22 6e 61 76 2d 6e 6f 2d 63 68 69 6c 64 72 65 6e 22 3e 0d 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 5f 5f 6c 69 73 74 22 3e 0d 0a 3c 6c 69 0d 0a 20 63 6c 61 73 73 3d 22 63 2d 73 69 74 65 6d 61 70 5f 5f 69 74 65 6d 2d 2d 69 63 6f 6e 20 63 2d 73 69 74 65 6d 61 70 5f 5f 69 74 65 6d 2d 2d 69 63 6f 6e 2d 6c 69 6e 6b 65 64 69 6e 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e
                                                                                                                                                                                                                            Data Ascii: </a> <nav id="nav-sm_default_social" class="" data-navclass="nav-no-children"><ul class="dropdown-menu__list"><li class="c-sitemap__item--icon c-sitemap__item--icon-linkedin"><a href="https://www.linkedin.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.449745172.202.163.200443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DMFH1Ce82zf+DGn&MD=LxtkwKcY HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                            MS-CorrelationId: 808f92d4-27dc-423b-aaa2-7f62efbc04e9
                                                                                                                                                                                                                            MS-RequestId: bb0a4a10-ac64-4461-8de8-773b7ac5bfb8
                                                                                                                                                                                                                            MS-CV: 0P+9a418r0GeAISE.0
                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:11 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.449750108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC996OUTGET /stylebundle/site-Wwwv9/Wwwv9?v=E35dTaut-U5AIUteCnvtuzzLasd3Qsg6FMWT1iwPuM01 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 424542
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:12 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:12 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:12 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: Iux7bHSobzU-SEtrmZX4PegmTs-_66rt4Bn8a8WL4o2OrQsC_40k7A==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC15765INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 35 38 2c 31 37 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 33 39 3a 20 54 6f 6b 65 6e 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 61 66 74 65 72 20 75 6e 61 72 79 20 6f 70 65 72 61 74 6f 72 3a 20 27 2d 66 61 2d 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 27 0d 0a 28 36 32 2c 31 37 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 33 39 3a 20 54 6f 6b 65 6e 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 61 66 74 65 72 20 75 6e 61 72 79 20 6f 70 65 72 61 74 6f 72 3a 20 27 2d 66 61 2d 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 27 0d 0a 28 36 35 2c 33 29 3a 20 72 75 6e 2d 74
                                                                                                                                                                                                                            Data Ascii: /* Minification failed. Returning unminified contents.(58,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'(62,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'(65,3): run-t
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC216INData Raw: 39 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 36 30 70 78 29 20 7b 0d 0a 20 20 68 32 2c 0d 0a 20 20 2e 68 32 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 35 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 68 32 20 73 6d 61 6c 6c 2c 0d 0a 2e 68 32 20 73 6d 61 6c 6c 2c 0d 0a 68 32 20 2e 73 6d 61 6c 6c 2c 0d 0a 2e 68 32 20 2e 73 6d 61 6c 6c 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                            Data Ascii: 9px; line-height: 1.1; }}@media (min-width: 960px) { h2, .h2 { font-weight: 300; font-size: 45px; line-height: 1.1; }}h2 small,.h2 small,h2 .small,.h2 .small { font-si
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 7a 65 3a 20 32 37 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 3b 0d 0a 7d 0d 0a 68 33 2c 0d 0a 2e 68 33 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 37 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 3b 0d 0a 7d 0d 0a 68 33 20 73 6d 61 6c 6c 2c 0d 0a 2e 68 33 20 73 6d 61 6c 6c 2c 0d 0a 68 33 20 2e 73 6d 61 6c 6c 2c 0d 0a 2e 68 33 20 2e 73 6d 61 6c 6c 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 3b 0d 0a 7d 0d 0a 68 34 2c 0d 0a 2e 68 34
                                                                                                                                                                                                                            Data Ascii: ze: 27px; font-weight: 300; line-height: 1.7;}h3,.h3 { font-size: 27px; font-weight: 300; line-height: 1.7;}h3 small,.h3 small,h3 .small,.h3 .small { font-size: 20px; font-weight: 300; line-height: 1.7;}h4,.h4
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 2d 64 65 66 61 75 6c 74 3a 68 6f 76 65 72 2c 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 0d 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 0d 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 66 6f 63 75 73 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0d 0a 20 20 62 6f 72 64 65 72
                                                                                                                                                                                                                            Data Ascii: -default:hover,.btn-default.disabled:focus,.btn-default[disabled]:focus,fieldset[disabled] .btn-default:focus,.btn-default.disabled.focus,.btn-default[disabled].focus,fieldset[disabled] .btn-default.focus { background-color: #ccc; border
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 63 61 72 6f 75 73 65 6c 2e 69 73 2d 61 63 74 69 76 65 20 2e 63 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0d 0a 20 20 2e 63 2d 63 61 72 6f 75 73 65 6c 2e 69 73 2d 61 63 74 69 76 65 20 2e 63 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 6c 2d 63 6c 70 2d 2d 74 61 62 2d 74 69 6d 65 6c 69 6e 65 20 2e 72 65 6c 2d 63 61 72 64 73 72 76 63 2e 63 2d 69 74 65 6d 2d 2d 63 61 72 64 2c 0d 0a 2e 6c 2d 63 6c 70 2d 2d 74 61
                                                                                                                                                                                                                            Data Ascii: carousel.is-active .c-carousel__item-container { padding-right: 10px;}@media (min-width: 480px) { .c-carousel.is-active .c-carousel__item-container { padding-right: 20px; }}.l-clp--tab-timeline .rel-cardsrvc.c-item--card,.l-clp--ta
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 67 69 6e 67 5f 5f 70 72 65 76 2d 62 74 6e 3a 3a 62 65 66 6f 72 65 2c 0d 0a 2e 63 2d 64 6f 74 2d 70 61 67 69 6e 67 5f 5f 6e 65 78 74 2d 62 74 6e 3a 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 67 65 6c 2d 69 63 6f 6e 66 6f 6e 74 2d 76 32 22 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 76 61
                                                                                                                                                                                                                            Data Ascii: ging__prev-btn::before,.c-dot-paging__next-btn::before { position: relative; display: inline-block; font-family: "gel-iconfont-v2"; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-style: normal; font-va
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 74 65 72 2c 0d 0a 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 0d 0a 2e 6e 61 76 3a 61 66 74 65 72 2c 0d 0a 2e 6e 61 76 62 61 72 3a 61 66 74 65 72 2c 0d 0a 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 3a 61 66 74 65 72 2c 0d 0a 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 2e 63 65 6e 74 65 72 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ter,.modal-footer:after,.nav:after,.navbar:after,.navbar-header:after,.navbar-collapse:after { clear: both;}.center-block { display: block; margin-right: auto; margin-left: auto;}.pull-right { float: right !important;}
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 67 68 6f 73 74 2d 62 6c 61 63 6b 3a 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 67 68 6f 73 74 2d 62 6c 61 63 6b 3a 68 6f 76 65 72 2c 0d 0a 2e 62 74 6e 2d 67 68 6f 73 74 2d 62 6c 61 63 6b 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 7d 0d 0a 2e 67 65 6c 2d 62 74 6e 2d 61 63 74 69 6f 6e 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 64 34 65 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                            Data Ascii: ; border-color: #000;}.btn-ghost-black:focus,.btn-ghost-black:hover,.btn-ghost-black:active:hover { color: #fff; background: #000; border-color: #000;}.gel-btn-action { color: #000; background-color: #009d4e; border-color:
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 64 2c 0d 0a 20 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 75 69 2d 69 6e 76 61 6c 69 64 2c 0d 0a 20 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 69 6e 70 75 74 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 20 74 65 78 74 61 72 65 61 2c 0d 0a 20 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 69 6e 70 75 74 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 20 73 65 6c 65 63 74 2c 0d 0a 20 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 69 6e 70 75 74 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 20 69 6e 70 75 74 2c 0d 0a 20 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 63 72 6d 63 6f 6c 75 6d 6e 73 20 2e 69 6e 70 75 74 2d 76 61
                                                                                                                                                                                                                            Data Ascii: d, .crmcolumns input:-moz-ui-invalid, .crmcolumns .crmcolumns .input-validation-error textarea, .crmcolumns .crmcolumns .input-validation-error select, .crmcolumns .crmcolumns .input-validation-error input, .crmcolumns .crmcolumns .input-va
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 0d 0a 2e 63 61 72 64 2d 2d 67 72 61 79 2d 37 2e 63 2d 63 61 72 64 67 72 70 2d 2d 64 65 66 61 75 6c 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 0d 0a 2e 63 61 72 64 2d 2d 62 6c 61 63 6b 2e 63 2d 63 61 72 64 67 72 70 2d 2d 64 65 66 61 75 6c 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7b 0d 0a 20 20 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 64 34 65 3b 0d 0a 7d 0d 0a 2e 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 0d 0a 2e 72 6f 77 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0d 0a 7d 0d 0a 2e 72 6f 77 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b
                                                                                                                                                                                                                            Data Ascii: t[type="radio"],.card--gray-7.c-cardgrp--default input[type="radio"],.card--black.c-cardgrp--default input[type="radio"] { accent-color: #009d4e;}.row::before,.row::after { display: table; content: " ";}.row::after { clear: both;


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.449749108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC992OUTGET /stylebundle/Template/clp?v=DgVncGyAL49sak67z723GA3AX13E8cDsbiI9HsQAde41 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 251869
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:13 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:13 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:13 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 c0756b6fa47b5825ec117ce8b50151c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: XH4ZE5lLpFAk6-rZ-9mYZmdXXwowUH8r0XEDKUugh1VzV42NGRww-g==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC7789INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 39 2c 31 37 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 33 39 3a 20 54 6f 6b 65 6e 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 61 66 74 65 72 20 75 6e 61 72 79 20 6f 70 65 72 61 74 6f 72 3a 20 27 2d 66 61 2d 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 27 0d 0a 28 31 33 2c 31 37 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 33 39 3a 20 54 6f 6b 65 6e 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 61 66 74 65 72 20 75 6e 61 72 79 20 6f 70 65 72 61 74 6f 72 3a 20 27 2d 66 61 2d 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 27 0d 0a 28 31 36 2c 33 29 3a 20 72 75 6e 2d 74 69
                                                                                                                                                                                                                            Data Ascii: /* Minification failed. Returning unminified contents.(9,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'(13,17): run-time error CSS1039: Token not allowed after unary operator: '-fa-icon-content'(16,3): run-ti
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC8192INData Raw: 6c 61 6e 64 69 6e 67 70 61 67 65 20 74 61 62 6c 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 61 6b 74 69 76 2d 67 72 6f 74 65 73 6b 22 2c 20 22 61 6b 74 69 76 2d 67 72 6f 74 65 73 6b 2d 73 74 64 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 2e 63 61 72 64 2d 6c 61 6e 64 69 6e 67 70 61 67 65 20 74 61 62 6c 65 20 68 33 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 68 61 72 74 65 72 2c 20 27 42 69 74 73 74 72 65 61 6d 20 43 68 61 72 74 65 72 27 2c 20 27 53 69 74 6b 61 20 54 65 78 74 27 2c 20 43 61 6d 62 72 69 61 2c 20 73 65 72 69 66 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 37 70 78 3b 0d 0a
                                                                                                                                                                                                                            Data Ascii: landingpage table { font-family: "aktiv-grotesk", "aktiv-grotesk-std", Arial, Helvetica, sans-serif;}.card-landingpage table h3 { font-family: Charter, 'Bitstream Charter', 'Sitka Text', Cambria, serif; margin-bottom: 0; font-size: 27px;
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 35 3b 0d 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 65 6d 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 77 66 2d 61 63 74 69 76 65 20 2e 63 2d 69 74 65 6d 5f 5f 74 6f 70 69 63 2c 0d 0a 2e 77 66 2d 61 63 74 69 76 65 20 2e 63 2d 69 74 65 6d 5f 5f 64 61 74 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 61 6b 74 69 76 2d 67 72 6f 74 65 73 6b 22 2c 20 22 61 6b 74 69 76 2d 67 72 6f 74 65 73 6b 2d 73 74 64 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 2e
                                                                                                                                                                                                                            Data Ascii: 5; letter-spacing: 0.1em; text-transform: uppercase; display: inline-block; margin-right: 5px;}.wf-active .c-item__topic,.wf-active .c-item__date { font-family: "aktiv-grotesk", "aktiv-grotesk-std", Arial, Helvetica, sans-serif;}.
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC16384INData Raw: 63 61 72 6f 75 73 65 6c 29 2e 63 61 72 64 2d 2d 67 72 61 64 2d 67 68 6f 73 74 2d 67 65 6c 2d 77 68 69 74 65 20 2e 63 61 72 64 2d 69 74 65 6d 2e 63 2d 69 74 65 6d 2d 2d 63 61 72 64 62 6c 6f 62 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 3a 6e 6f 74 28 2e 63 2d 63 61 72 6f 75 73 65 6c 29 2e 63 61 72 64 2d 2d 67 72 61 64 2d 67 65 6c 2d 67 72 65 65 6e 2d 31 2d 67 65 6c 2d 77 68 69 74 65 20 2e 63 61 72 64 2d 69 74 65 6d 2e 63 2d 69 74 65 6d 2d 2d 63 61 72 64 62 6c 6f 62 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 70 78 20 21 69 6d 70 6f 72
                                                                                                                                                                                                                            Data Ascii: carousel).card--grad-ghost-gel-white .card-item.c-item--cardblob { padding-top: 1px !important; background-color: transparent !important;}:not(.c-carousel).card--grad-gel-green-1-gel-white .card-item.c-item--cardblob { padding-top: 1px !impor
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 6d 61 72 79 3a 68 6f 76 65 72 2c 0d 0a 2e 67 65 6c 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0d 0a 2e 67 65 6c 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0d 0a 2e 6f 70 65 6e 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 67 65 6c 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 0d 0a 2e 67 65 6c 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 0d 0a 2e 67 65 6c 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 0d 0a 2e 6f 70 65 6e 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 67 65 6c 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d
                                                                                                                                                                                                                            Data Ascii: mary:hover,.gel-btn-primary:active:focus,.gel-btn-primary.active:focus,.open > .dropdown-toggle.gel-btn-primary:focus,.gel-btn-primary:active.focus,.gel-btn-primary.active.focus,.open > .dropdown-toggle.gel-btn-primary.focus { color: #000;
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 63 2d 63 61 72 64 2d 61 64 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 62 32 62 32 62 3b 0d 0a 7d 0d 0a 2e 63 2d 63 61 72 64 2d 61 64 2d 2d 69 6d 61 67 65 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 36 35 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 2d 63 61 72 64 2d 61 64 5f 5f 69 6d 67 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 6c
                                                                                                                                                                                                                            Data Ascii: font-weight: 300 !important;}.c-card-ad { margin: 20px; padding: 40px; color: #fff; background-color: #2b2b2b;}.c-card-ad--image { position: relative; height: 650px;}.c-card-ad__img { position: absolute; bottom: 0; l
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 23 32 62 32 62 32 62 3b 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 35 30 70 78 29 20 7b 0d 0a 20 20 2e 72 65 6c 2d 74 69 6c 65 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 38 70 78 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 72 65 6c 2d 74 69 6c 65 2d 77 72 61 70 70 65 72 20 68 32 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 68 61 72 74 65 72 2c 20 27 42 69 74 73 74 72 65 61 6d 20 43 68 61 72 74 65 72 27 2c 20 27 53 69 74 6b 61 20 54 65 78 74 27 2c 20 43 61 6d 62 72 69 61 2c 20 73 65 72 69 66 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e
                                                                                                                                                                                                                            Data Ascii: #2b2b2b;}@media (min-width: 650px) { .rel-tile-wrapper { padding: 48px 40px; }}.rel-tile-wrapper h2 { font-family: Charter, 'Bitstream Charter', 'Sitka Text', Cambria, serif; margin: 0; color: #fff; text-align: center;}.
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 61 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 37 35 34 61 3b 0d 0a 7d 0d 0a 2e 63 2d 63 61 72 64 67 72 70 2d 2d 72 65 6c 61 74 65 64 2e 63 61 72 64 2d 2d 72 65 6c 61 74 65 64 2d 65 76 65 6e 74 73 2e 63 61 72 64 2d 2d 77 68 69 74 65 20 2e 74 69 6c 65 2d 6e 65 77 73 20 2e 6d 65 74 61 20 74 69 6d 65 2c 0d 0a 2e 63 2d 63 61 72 64 67 72 70 2d 2d 72 65 6c 61 74 65 64 2e 63 61 72 64 2d 2d 72 65 6c 61 74 65 64 2d 65 76 65 6e 74 73 2e 63 61 72 64 2d 2d 67 72 61 79 2d 30 20 2e 74 69 6c 65 2d 6e 65 77 73 20 2e 6d 65 74 61 20 74 69 6d 65 2c 0d 0a 2e 63 2d 63 61 72 64 67 72 70 2d 2d 72 65 6c 61 74 65 64 2e 63 61 72 64 2d 2d 72 65 6c 61 74 65 64 2d 65 76 65 6e 74 73 2e 63 61 72 64 2d 2d 67 72 65 65 6e 20 2e 74 69 6c 65 2d 6e 65 77 73 20 2e 6d 65
                                                                                                                                                                                                                            Data Ascii: a:focus { color: #00754a;}.c-cardgrp--related.card--related-events.card--white .tile-news .meta time,.c-cardgrp--related.card--related-events.card--gray-0 .tile-news .meta time,.c-cardgrp--related.card--related-events.card--green .tile-news .me
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 63 61 6c 63 28 28 31 30 30 76 77 20 2d 20 31 30 30 30 70 78 29 2f 32 29 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 2d 63 61 72 64 67 72 6f 75 70 2d 66 6f 6f 74 65 72 2d 6f 76 65 72 6c 61 79 20 3e 20 2e 63 61 72 64 2d 69 6e 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 31 20 30 20 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 31 20 30 20 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 2d 63 61 72 64 67 72 6f 75 70 2d 66 6f 6f 74 65 72 2d 6f 76 65 72 6c 61 79 20 3e 20 2e 63 61 72 64 2d 69 6e 6e 65 72 2d 2d 64 65 66 61
                                                                                                                                                                                                                            Data Ascii: max-width: none; padding: 0 calc((100vw - 1000px)/2); } .c-cardgroup-footer-overlay > .card-inner--default { -webkit-box-flex: 1; -ms-flex: 1 0 0%; flex: 1 0 0%; } .c-cardgroup-footer-overlay > .card-inner--defa
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 2e 66 65 61 74 2d 2d 6c 69 73 74 2d 31 20 2e 66 65 61 74 2d 2d 69 74 65 6d 5f 5f 74 68 75 6d 62 6e 61 69 6c 20 69 6d 67 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 36 30 70 78 29 20 7b 0d 0a 20 20 2e 66 65 61 74 2d 2d 6c 69 73 74 2d 31 20 2e 66 65 61 74 2d 2d 69 74 65 6d 5f 5f 74 68 75 6d 62 6e 61 69 6c 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 66 65 61 74 2d
                                                                                                                                                                                                                            Data Ascii: px; margin-left: 20px;}.feat--list-1 .feat--item__thumbnail img { width: 100%; height: 60px;}@media (min-width: 960px) { .feat--list-1 .feat--item__thumbnail { width: 80px; height: 80px; margin-left: 30px; } .feat-


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.449747108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC993OUTGET /stylebundle/Template/drlp?v=AnevWURnbYDLfx5Cn9QIGu6jl8LE1lY4m2plP17FxtQ1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:12 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:12 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:12 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 5458c60b7ed4b21525f22a590d80f730.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: UxlYO_RGsWhNJTYEoQe5cFPaktAzKCoMn0xr5sKo3dsxj7T78ZGd6Q==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC1415INData Raw: 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 35 30 70 78 29 7b 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 35 30 70 78 29 7b 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 35 30 70 78 29 7b 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 36 35 30 70 78 29 7b 7d 5b 64 61 74 61 2d 74 65 6d 70 6c 61 74 65 3d 22 73 68 61 72 65 64 2d 64 79 6e 61 6d 69 63 2d 2d 72 65 70 6f 72 74 22 5d 20 2e 63 2d 69 74 65 6d 2d 2d 63 61 72 64 6d 61 69 6e 20 2e 63 2d 69 74 65 6d 5f 5f 69 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 37 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 5b 64 61 74 61 2d 74 65 6d 70 6c 61 74 65 3d 22 73 68 61 72 65 64 2d 64 79 6e 61 6d 69 63 2d 2d 72 65 70 6f 72
                                                                                                                                                                                                                            Data Ascii: @media(min-width:650px){}@media(min-width:650px){}@media(min-width:650px){}@media(min-width:650px){}[data-template="shared-dynamic--report"] .c-item--cardmain .c-item__inner{max-width:770px;padding:0;text-align:center}[data-template="shared-dynamic--repor


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            9192.168.2.449748108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC988OUTGET /Gel-Github/gel-www/dist/fonts/gel-icons-2.6.2-www.woff HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-woff
                                                                                                                                                                                                                            Content-Length: 5264
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                            Last-Modified: Tue, 12 Nov 2024 14:17:12 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            ETag: "024ef90d35db1:0"
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:12 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: ejbBSECDk_u9tThDIQUJ0YjHwe9pi8F7Y2DldwxYpENSf6svjXC07w==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC5264INData Raw: 77 4f 46 46 00 01 00 00 00 00 14 90 00 0a 00 00 00 00 26 98 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 00 f4 00 00 00 40 00 00 00 56 2a 51 39 39 63 6d 61 70 00 00 01 34 00 00 00 3a 00 00 01 4a c0 4f 21 b6 67 6c 79 66 00 00 01 70 00 00 0e 33 00 00 1a 7c 89 08 a9 a1 68 65 61 64 00 00 0f a4 00 00 00 32 00 00 00 36 23 63 d2 e1 68 68 65 61 00 00 0f d8 00 00 00 1e 00 00 00 24 02 51 02 26 68 6d 74 78 00 00 0f f8 00 00 00 13 00 00 00 f8 1b 50 00 00 6c 6f 63 61 00 00 10 0c 00 00 00 7e 00 00 00 7e dd cc d6 3a 6d 61 78 70 00 00 10 8c 00 00 00 1d 00 00 00 20 01 52 01 09 6e 61 6d 65 00 00 10 ac 00 00 01 44 00 00 02 9a 86 b9 a3 16 70 6f 73 74 00 00 11 f0 00 00 02 9f 00 00 05 3b 92 5d c2 9d 78 9c 63 60 64 28 64 9c c0 c0 ca
                                                                                                                                                                                                                            Data Ascii: wOFF&OS/2@V*Q99cmap4:JO!glyfp3|head26#chhea$Q&hmtxPloca~~:maxp RnameDpost;]xc`d(d


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            10192.168.2.44975618.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC556OUTGET /FontAwesome/css/regular.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 587
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:21:34 GMT
                                                                                                                                                                                                                            ETag: "bed2ab4dc5c2267d405ed980448b3967"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: oM_c2ymGd6eQMxLsmpFMYHZZtII7UX.1
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 dd68c3bfa17c13de62af5d48a4e35a0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: jE624wgitANSXxEjyK2KzI_W2itdboHCqJp69aha0YTdenqiTX8nKQ==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC587INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 20 3a 68 6f 73 74 20 7b 0a 20 20 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 63 6c 61 73 73 69 63 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 27 3b 0a 20 20 2d 2d 66 61 2d 66 6f 6e 74 2d 72
                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) * Copyright 2023 Fonticons, Inc. */:root, :host { --fa-style-family-classic: 'Font Awesome 6 Pro'; --fa-font-r


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            11192.168.2.44975418.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC560OUTGET /FontAwesome/css/fontawesome.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 217989
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:21:32 GMT
                                                                                                                                                                                                                            ETag: "54c597b270295a940e1753c209e74cca"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: 6DXrgA_g0NZ0hO5pr_l6rlnxRk6Q5HiZ
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 650b61bfbcbb6fbe678e90e9ad7e0d92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: dfIJ7ViSMz0X2gba_HWuPnh-ki3Ch8KEih5zAWLmvSALZY4Fh_1bXw==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC8192INData Raw: 2e 66 61 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 20 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2c 20 39 30 30 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 2d 63 6c 61 73 73 69 63 2c 0a 2e 66 61 2d 73 68 61 72 70 2c 0a 2e 66 61 73 2c 0a 2e 66 61 2d 73 6f 6c 69 64 2c 0a 2e 66 61 72 2c 0a 2e 66 61 2d 72 65 67 75 6c 61 72 2c 0a 2e 66 61 73 72 2c 0a 2e 66 61 6c 2c 0a 2e 66 61 2d 6c 69 67 68 74 2c 0a 2e 66 61 73 6c 2c 0a 2e 66 61 74 2c 0a 2e 66 61 2d 74 68 69 6e 2c 0a 2e 66 61 73 74 2c 0a 2e 66 61 64 2c 0a 2e 66 61 2d 64 75 6f 74 6f 6e 65 2c 0a 2e 66 61 73 73 2c 0a 2e 66 61
                                                                                                                                                                                                                            Data Ascii: .fa { font-family: var(--fa-style-family, "Font Awesome 6 Pro"); font-weight: var(--fa-style, 900); }.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fast,.fad,.fa-duotone,.fass,.fa
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC8731INData Raw: 6f 6e 3a 20 72 65 76 65 72 73 65 3b 20 7d 0a 0a 2e 66 61 2d 70 75 6c 73 65 2c 0a 2e 66 61 2d 73 70 69 6e 2d 70 75 6c 73 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 2d 73 70 69 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 2d 73 70 69 6e 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 20 6e 6f 72 6d 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 20 6e 6f 72 6d 61 6c 29 3b 0a 20
                                                                                                                                                                                                                            Data Ascii: on: reverse; }.fa-pulse,.fa-spin-pulse { -webkit-animation-name: fa-spin; animation-name: fa-spin; -webkit-animation-direction: var(--fa-animation-direction, normal); animation-direction: var(--fa-animation-direction, normal);
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 76 61 72 28 2d 2d 66 61 2d 73 74 61 63 6b 2d 7a 2d 69 6e 64 65 78 2c 20 61 75 74 6f 29 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 2d 31 78 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 2d 32 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 69 6e 76 65 72 73 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 66 61 2d 69 6e 76 65 72 73 65 2c 20 23 66 66 66 29 3b 20 7d 0a 0a 2f 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 75 73 65 73 20 74 68 65 20 55 6e 69 63 6f 64 65 20 50 72 69 76 61 74 65 20 55 73 65 20 41 72 65 61 20 28
                                                                                                                                                                                                                            Data Ascii: align: center; width: 100%; z-index: var(--fa-stack-z-index, auto); }.fa-stack-1x { line-height: inherit; }.fa-stack-2x { font-size: 2em; }.fa-inverse { color: var(--fa-inverse, #fff); }/* Font Awesome uses the Unicode Private Use Area (
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC15990INData Raw: 62 61 6c 6c 2d 68 6f 6f 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 35 22 3b 20 7d 0a 2e 66 61 2d 62 61 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 62 35 22 3b 20 7d 0a 2e 66 61 2d 62 61 74 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 63 64 22 3b 20 7d 0a 2e 66 61 2d 62 61 74 68 74 75 62 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 63 64 22 3b 20 7d 0a 2e 66 61 2d 62 61 74 74 65 72 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 30 22 3b 20 7d 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 30 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 34 22 3b 20 7d 0a 2e 66 61 2d 62 61 74 74 65 72
                                                                                                                                                                                                                            Data Ascii: ball-hoop::before { content: "\f435"; }.fa-bat::before { content: "\f6b5"; }.fa-bath::before { content: "\f2cd"; }.fa-bathtub::before { content: "\f2cd"; }.fa-battery::before { content: "\f240"; }.fa-battery-0::before { content: "\f244"; }.fa-batter
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC4172INData Raw: 74 3a 20 22 5c 66 38 35 39 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 2d 62 75 6d 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 30 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 2d 62 75 72 73 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 31 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 2d 62 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 35 61 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 2d 63 69 72 63 6c 65 2d 62 6f 6c 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 34 32 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 31 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 2d 67 61 72 61 67 65 3a 3a 62 65
                                                                                                                                                                                                                            Data Ascii: t: "\f859"; }.fa-car-bump::before { content: "\f5e0"; }.fa-car-burst::before { content: "\f5e1"; }.fa-car-bus::before { content: "\f85a"; }.fa-car-circle-bolt::before { content: "\e342"; }.fa-car-crash::before { content: "\f5e1"; }.fa-car-garage::be
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 61 6e 62 61 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 34 66 22 3b 20 7d 0a 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 31 22 3b 20 7d 0a 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 34 64 22 3b 20 7d 0a 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 2d 75 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 65 35 22 3b 20 7d 0a 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 2d 75 70 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 64 37 22 3b 20 7d 0a 2e 66 61 2d 63 68 61 72 74 2d 6d 69 78 65 64 3a 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                            Data Ascii: anban::before { content: "\e64f"; }.fa-chart-line::before { content: "\f201"; }.fa-chart-line-down::before { content: "\f64d"; }.fa-chart-line-up::before { content: "\e0e5"; }.fa-chart-line-up-down::before { content: "\e5d7"; }.fa-chart-mixed::before
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC1024INData Raw: 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 61 37 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 61 6c 74 2d 6d 75 73 69 63 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 61 66 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 61 6c 74 2d 70 6c 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 61 38 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 61 6c 74 2d 71 75 6f 74 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 65 34 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 61 6c 74 2d 73 6c 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 61 39 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 61 6c 74 2d 73 6d 69 6c 65 3a
                                                                                                                                                                                                                            Data Ascii: ore { content: "\f4a7"; }.fa-comment-alt-music::before { content: "\f8af"; }.fa-comment-alt-plus::before { content: "\f4a8"; }.fa-comment-alt-quote::before { content: "\e1e4"; }.fa-comment-alt-slash::before { content: "\f4a9"; }.fa-comment-alt-smile:
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 20 22 5c 66 34 62 30 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6d 65 64 69 63 61 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 66 35 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6d 69 64 64 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 34 39 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6d 69 64 64 6c 65 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 65 31 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6d 69 64 64 6c 65 2d 74 6f 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 34 61 22 3b 20 7d 0a 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6d 69 64 64 6c 65 2d 74 6f 70 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63
                                                                                                                                                                                                                            Data Ascii: "\f4b0"; }.fa-comment-medical::before { content: "\f7f5"; }.fa-comment-middle::before { content: "\e149"; }.fa-comment-middle-alt::before { content: "\e1e1"; }.fa-comment-middle-top::before { content: "\e14a"; }.fa-comment-middle-top-alt::before { c
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 74 2d 74 65 61 72 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 36 22 3b 20 7d 0a 2e 66 61 2d 66 61 63 65 2d 67 72 69 6e 2d 73 74 61 72 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 37 22 3b 20 7d 0a 2e 66 61 2d 66 61 63 65 2d 67 72 69 6e 2d 74 65 61 72 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 38 22 3b 20 7d 0a 2e 66 61 2d 66 61 63 65 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 39 22 3b 20 7d 0a 2e 66 61 2d 66 61 63 65 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 2d 73 71 75 69 6e 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 61 22 3b 20 7d 0a 2e 66 61 2d 66 61 63 65
                                                                                                                                                                                                                            Data Ascii: t-tears::before { content: "\f586"; }.fa-face-grin-stars::before { content: "\f587"; }.fa-face-grin-tears::before { content: "\f588"; }.fa-face-grin-tongue::before { content: "\f589"; }.fa-face-grin-tongue-squint::before { content: "\f58a"; }.fa-face
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 66 61 2d 67 6c 61 73 73 2d 63 68 65 65 72 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 39 66 22 3b 20 7d 0a 2e 66 61 2d 67 6c 61 73 73 2d 63 69 74 72 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 36 39 22 3b 20 7d 0a 2e 66 61 2d 67 6c 61 73 73 2d 65 6d 70 74 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 31 22 3b 20 7d 0a 2e 66 61 2d 67 6c 61 73 73 2d 68 61 6c 66 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 32 22 3b 20 7d 0a 2e 66 61 2d 67 6c 61 73 73 2d 68 61 6c 66 2d 65 6d 70 74 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 32 22 3b 20 7d 0a 2e 66 61 2d 67 6c 61 73 73 2d 68 61 6c 66 2d 66 75 6c 6c 3a
                                                                                                                                                                                                                            Data Ascii: fa-glass-cheers::before { content: "\f79f"; }.fa-glass-citrus::before { content: "\f869"; }.fa-glass-empty::before { content: "\e191"; }.fa-glass-half::before { content: "\e192"; }.fa-glass-half-empty::before { content: "\e192"; }.fa-glass-half-full:


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            12192.168.2.44975518.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC554OUTGET /FontAwesome/css/solid.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 579
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:21:38 GMT
                                                                                                                                                                                                                            ETag: "e962d802b1233169a1ec9f21823d2b37"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: sBJWI3UpqpVHHePa3SUtCZnurtqgfWvn
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 bc3b76aa4ac39712674484e6a23258cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: y1GXotjh739LMzZSXU6VwTD7y1G01CyN0tTb8j5LEe2T8J7jpI7tjA==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC579INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 20 3a 68 6f 73 74 20 7b 0a 20 20 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 63 6c 61 73 73 69 63 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 27 3b 0a 20 20 2d 2d 66 61 2d 66 6f 6e 74 2d 73
                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) * Copyright 2023 Fonticons, Inc. */:root, :host { --fa-style-family-classic: 'Font Awesome 6 Pro'; --fa-font-s


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            13192.168.2.44975318.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC553OUTGET /FontAwesome/css/thin.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 575
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:21:40 GMT
                                                                                                                                                                                                                            ETag: "865034a9f660f1a7fd8fc6b2e0224256"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: YBw_KbhHJaEEWSQPUwHnFHgx1vcNf4a4
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 4371cafb5460b704999500649b09e390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: epZYsb2KoJTkhWiuKDzLai-qqLHNt7x5x6eZrYQcJ7UmP7qMOO5IyQ==
                                                                                                                                                                                                                            2024-11-20 16:25:13 UTC575INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 20 3a 68 6f 73 74 20 7b 0a 20 20 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 63 6c 61 73 73 69 63 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 27 3b 0a 20 20 2d 2d 66 61 2d 66 6f 6e 74 2d 74
                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) * Copyright 2023 Fonticons, Inc. */:root, :host { --fa-style-family-classic: 'Font Awesome 6 Pro'; --fa-font-t


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            14192.168.2.44975218.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC561OUTGET /FontAwesome/css/custom-icons.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 559
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Sat, 18 May 2024 01:19:51 GMT
                                                                                                                                                                                                                            ETag: "dd228daeb441be526a28b45ce5e6cfc7"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: R4t3Vq7sUTcO.8m_b7WXsiQG4GuReZGY
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 d258691ed1afc323ec95e378760ea30a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: cIr95XyP4AWrXOj5SFiHb6frL2EX-XOLzFBYiyw37Um_B97TsWQZpQ==
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC559INData Raw: 2e 66 61 6b 2e 66 61 2d 67 61 6c 6c 75 70 2d 6c 6f 67 6f 3a 3a 62 65 66 6f 72 65 2c 20 2e 66 61 2d 6b 69 74 2e 66 61 2d 67 61 6c 6c 75 70 2d 6c 6f 67 6f 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 31 22 3b 20 7d 0a 0a 2e 66 61 6b 2c 20 2e 66 61 2d 6b 69 74 20 7b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e
                                                                                                                                                                                                                            Data Ascii: .fak.fa-gallup-logo::before, .fa-kit.fa-gallup-logo::before { content: "\e001"; }.fak, .fa-kit { -moz-osx-font-smoothing: grayscale; -webkit-font-smoothing: antialiased; display: var(--fa-display, inline-block); font-style: normal; font-varian


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            15192.168.2.44975118.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC555OUTGET /FontAwesome/css/brands.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 24523
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:21:29 GMT
                                                                                                                                                                                                                            ETag: "2eba14697d243f4965652576266e557a"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: UKPVf60X2Z3C1hfHytbAcHYgRfQkYOw_
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 0a19a47b7b8ddb40842661411561aba2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: VV3mI35HMTQf_Z06N8PSwKXcNC3V30Qx2UnelFZs7YsVpW5u9d9OPQ==
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC8470INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 20 3a 68 6f 73 74 20 7b 0a 20 20 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 62 72 61 6e 64 73 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 27 3b 0a 20 20 2d 2d 66 61 2d 66 6f 6e 74
                                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) * Copyright 2023 Fonticons, Inc. */:root, :host { --fa-style-family-brands: 'Font Awesome 6 Brands'; --fa-font
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC9000INData Raw: 20 22 5c 66 33 36 38 22 3b 20 7d 0a 0a 2e 66 61 2d 65 62 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 66 34 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6d 61 7a 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 30 22 3b 20 7d 0a 0a 2e 66 61 2d 75 6e 73 70 6c 61 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 37 63 22 3b 20 7d 0a 0a 2e 66 61 2d 79 61 72 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 65 33 22 3b 20 7d 0a 0a 2e 66 61 2d 73 71 75 61 72 65 2d 73 74 65 61 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 37 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 65 61 6d 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                            Data Ascii: "\f368"; }.fa-ebay:before { content: "\f4f4"; }.fa-amazon:before { content: "\f270"; }.fa-unsplash:before { content: "\e07c"; }.fa-yarn:before { content: "\f7e3"; }.fa-square-steam:before { content: "\f1b7"; }.fa-steam-square:before
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC7053INData Raw: 20 22 5c 66 34 30 37 22 3b 20 7d 0a 0a 2e 66 61 2d 65 61 72 6c 79 62 69 72 64 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 39 61 22 3b 20 7d 0a 0a 2e 66 61 2d 74 72 61 64 65 2d 66 65 64 65 72 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 33 22 3b 20 7d 0a 0a 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 31 63 22 3b 20 7d 0a 0a 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 32 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6c 69 64 65 73 68 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 37 22 3b 20 7d 0a 0a 2e
                                                                                                                                                                                                                            Data Ascii: "\f407"; }.fa-earlybirds:before { content: "\f39a"; }.fa-trade-federation:before { content: "\f513"; }.fa-autoprefixer:before { content: "\f41c"; }.fa-whatsapp:before { content: "\f232"; }.fa-slideshare:before { content: "\f1e7"; }.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            16192.168.2.44975713.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC622OUTGET /p/TGBCMS/c82420e1-698f-4c6a-b9a6-f54df26f7cfa.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 49086
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Fri, 08 Nov 2024 00:55:49 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: EqrHWF5LxNdeSDGooX.LUl7q.Zgz6BYN
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            ETag: "3b76be035dab6a56d6024f6e0c7a1f7e"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 042ecc89a1780cbeac8044aa867f1880.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: NNsJ9Z2gsUB0eKdQfIE0yYf4NG177kNImOFMPPMVWCcBKuBQV61Jvg==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 04 03 01 00 03 00 00 00 00 00 00 00 00 00 00 01 06 07 08 03 04 05 02 09 0a 0b 01 00 03 00 03 01 01 00 03 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 02 04 03 04 04 06 04 0c 08 0d 65 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "e
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: f6 4a 4f c7 a0 dc 58 f3 ca 2c 5d 3a a4 2a f4 99 0a 92 48 3e 34 c8 75 76 d0 2e d6 57 a6 31 ba 8f 0a 23 d1 5e d9 ae 1b aa 97 b6 07 46 8b 5d 56 34 38 39 4d 1a 90 b0 d8 8a aa 8d b2 c7 49 5d 7e 56 9a a3 43 e2 70 c7 e4 c9 7f 41 1f 4f 09 f1 39 63 f2 66 ac fe f1 1f 4f 0f 7d 73 d2 de 71 06 a0 db 23 c2 2b 30 d1 b7 4f c9 9d bc 99 b7 13 57 5a d6 be 0b 85 bd 06 5b 7e 0d 58 70 9f b3 35 0b 7d e2 3e 9e 3d 0f 06 b2 a5 58 7e 0a aa ff 00 30 16 ec fb 52 1e 61 4a 48 23 40 4d cf d7 84 ea f4 44 ad 02 02 aa ad 99 26 09 2a ef 23 dc 4d 5c 4b 91 b5 5e dc 85 bd 06 5a fc 1a b2 83 6f 82 6b d2 ff 00 68 8f a7 8f 3f 13 86 3f 26 6a fa 08 fa 78 7b 95 12 00 56 78 74 3c 61 39 8f 3c 34 a0 d1 e5 76 1d dd 8b b7 91 2e 49 ab 9c 14 b5 f0 5c 2d e8 32 7e 27 0c 7e 4c 95 f4 11 f4 f0 7c 4e 18 fc 99 2f
                                                                                                                                                                                                                            Data Ascii: JOX,]:*H>4uv.W1#^F]V489MI]~VCpAO9cfO}sq#+0OWZ[~Xp5}>=X~0RaJH#@MD&*#M\K^Zokh??&jx{Vxt<a9<4v.I\-2~'~L|N/
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16318INData Raw: 0d 80 91 65 6b 0a 5c 83 cf ca 75 84 a5 5b c4 03 f7 d7 20 02 bf bb d2 56 2b 5b 18 0b b7 6e be 98 c7 c2 d1 df da fa 6f c0 9d a2 aa 53 f0 e1 4c bc db bb a1 f7 93 a7 7a 8f cb a3 84 47 28 00 c3 6b 47 57 67 ab 0b d9 fa cd 3a ba 82 47 c0 f9 84 b8 f0 1f 1c c1 e8 3e 9e f6 d4 a8 e6 18 11 ad 8e 60 ea 0e 86 00 2c 2f 85 da 53 15 9d 95 54 e3 36 70 b6 90 eb 4b 1a 14 28 6b d9 63 15 51 37 19 1d 46 47 b4 65 16 7f 62 6a 47 69 7c 1c 8a 73 c4 b9 35 4d 0b a6 be 54 6e 70 25 38 98 59 ed 69 49 1d d1 5a 6a 2c 19 4a 8c d4 b9 16 dd ba a4 81 d5 78 00 c4 20 3d 70 80 f1 89 37 65 3c 1c 29 b0 c5 47 69 25 cb b3 2e a4 3f 25 41 51 29 38 35 4b f5 05 0c db 6f 93 7e 52 a0 01 b9 b2 fb 0f 3d 5f 6c 54 67 16 69 f4 40 b0 85 4e 28 5d c7 8f 16 e5 1b d5 c5 70 be 82 33 6d 6d 0a 90 86 17 54 d9 b9 77 25
                                                                                                                                                                                                                            Data Ascii: ek\u[ V+[noSLzG(kGWg:G>`,/ST6pK(kcQ7FGebjGi|s5MTnp%8YiIZj,Jx =p7e<)Gi%.?%AQ)85Ko~R=_lTgi@N(]p3mmTw%


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            17192.168.2.44975813.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:12 UTC630OUTGET /p/WORKPLACEV9CMS/2e107190-8afa-4487-b47c-2941ba7d5012.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 50735
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 20:16:25 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: XssOuHyGoikrNrj4cfL9L_IPgv1sKmuw
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:14 GMT
                                                                                                                                                                                                                            ETag: "0536dd3c2b81c53057509eb86d1007e6"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 f367333500910c6c273feb3cd648ebec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: Fm1uaQLMylItjcwrdMw0jzFTMZomOtqq7F3Pxl5H0rNi2XJshe4YHw==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 00 07 01 01 00 03 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 08 09 0a 0b 01 00 02 03 01 00 01 05 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 02 04 03 03 05 07 08 05 05 2c 4b 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed ",K
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC16384INData Raw: 32 4f c9 ac 3b ef a3 f5 c0 1b 82 54 f3 00 6d 1c 98 ce bd 52 f3 ab 68 e1 92 9a 9c a1 a3 41 0a fa 70 90 f5 c8 ed 15 fd bb b0 65 6d 7d a8 31 78 e9 a5 38 39 41 29 4c 84 16 5c d5 0b 8c de c1 1c 6e 61 92 a3 c9 6d 9d 8a 5a d3 8c 24 c9 c3 cb 53 19 ef ae a8 40 f6 4a f4 31 66 4f 36 b3 96 68 4c ac 30 49 4c e4 4a 01 08 03 a4 d3 d4 a4 b2 73 57 a4 82 2f 57 87 3b 4f 11 b3 b6 46 0c 62 b1 e5 38 3c 0c 84 84 4b 4c b0 ca 27 d8 ca 96 94 d5 45 46 c0 54 98 88 5e 0f 1b b4 d3 26 76 d6 c3 64 90 e1 78 3e 4f d1 39 75 42 f1 ea 4f 7e bd 4c ae f4 6a e6 11 9e 0c 5e c2 d9 d8 24 cd 93 86 c4 63 cc d6 e6 f2 a3 32 54 48 d6 74 d2 94 a4 1e b3 15 4c 67 25 f9 41 b7 71 bf 25 36 2e cd c3 72 76 68 aa 71 78 39 b3 06 21 41 35 e9 f3 39 25 28 ab 8a 4c 5f 36 76 c3 c6 e2 31 9d d7 8f 04 21 0e c8 53 65 4a
                                                                                                                                                                                                                            Data Ascii: 2O;TmRhApem}1x89A)L\namZ$S@J1fO6hL0ILJsW/W;OFb8<KL'EFT^&vdx>O9uBO~Lj^$c2THtLg%Aq%6.rvhqx9!A59%(L_6v1!SeJ
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC2410INData Raw: 9d b0 16 2e fe 82 3a 62 1f 73 d5 a0 d8 68 28 6c fe 48 e8 d1 81 76 dd 68 05 9c 35 87 16 23 58 50 24 bb 10 f6 80 00 b5 bc d0 6c f5 df 00 b0 14 96 2e 2a 00 66 dd 09 cb 00 4d 98 2c a7 1e 3d 61 6d 19 98 35 08 e3 1c 4b 40 13 26 5d c8 0e 6f 00 b3 b0 1c 3b 17 1a 1f 86 03 35 05 ee c7 c9 1d b1 6d d5 af 08 04 50 06 60 ce 1e e2 01 67 19 68 45 b5 f4 ea 88 4e 53 c9 7c 36 1e 70 a1 94 b5 4a 2d a2 56 33 0f 18 89 f6 ad 69 d5 48 65 b5 b0 e7 13 b2 f1 12 c1 14 48 98 9e b4 17 80 59 47 4e af 6b 1e 30 b2 0d 98 b0 3e 28 40 d1 4c 37 b5 e1 54 68 ea b1 a3 5e 11 d8 e9 06 ae c4 1b bf 9a 16 4f 48 36 ba c3 64 17 66 b0 a7 d0 85 d0 42 68 f4 dd 00 b1 74 96 a1 2d bf b2 3a a2 8e fe a8 4c 39 a6 94 eb 85 01 34 7d 20 16 1b 03 4d 5a f1 d3 9d c3 8c 15 49 e1 46 83 4b 69 46 b1 80 58 08 1f 0c 74 52
                                                                                                                                                                                                                            Data Ascii: .:bsh(lHvh5#XP$l.*fM,=am5K@&]o;5mP`ghENS|6pJ-V3iHeHYGNk0>(@L7Th^OH6dfBht-:L94} MZIFKiFXtR
                                                                                                                                                                                                                            2024-11-20 16:25:14 UTC15557INData Raw: e8 fe 2e 16 8e b2 bb b5 f4 83 02 9c 6e f6 2f 00 b1 be 2b 66 4f da b8 39 d8 1c 22 73 e2 14 9c f2 10 e1 2e b4 10 a0 c4 d8 c5 e7 67 e2 b1 bd c7 22 66 2a 59 46 25 29 4a 71 52 8d ca d2 2a b4 9b 39 01 e2 b7 b2 e6 09 38 fc 3a c9 60 56 01 7d c6 8d 17 05 24 a8 14 bb 6e 6b be f8 71 36 3a 66 d2 e5 52 d3 31 02 6c a5 03 29 75 ae 90 dd 08 e6 e7 cc 21 5d 09 cc 6d ec d2 32 bc 2a 8e 80 5a e9 91 47 2c e9 67 d8 cc f6 c9 f7 2a 82 23 29 e0 2b 4d d1 35 87 92 94 2c 4e ac 7c f0 16 a0 2b a5 5e 11 96 a2 9b 00 5e e6 13 9f 34 91 94 77 ca a0 ea df 0c 5d 59 e5 9f 28 b6 7f 26 b6 54 ed ab b4 3a 6c 79 ac 2e 18 77 d3 a7 a8 38 96 9e 0c 1d 47 41 1e 6d c4 cd c4 6d 23 b4 36 c6 39 08 9f 88 0a 38 89 f3 1c 86 54 f3 91 00 01 74 a4 da 2d 7e aa 3c a3 5e dc e5 2f 72 4b 53 6c ad 92 15 23 0a 45 a6 4c
                                                                                                                                                                                                                            Data Ascii: .n/+fO9"s.g"f*YF%)JqR*98:`V}$nkq6:fR1l)u!]m2*ZG,g*#)+M5,N|+^^4w]Y(&T:ly.w8GAmm#698Tt-~<^/rKSl#EL


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            18192.168.2.44976118.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:15 UTC539OUTGET /ux/gts/gTrackingSetup.js HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 1805
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:17 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 30 Oct 2023 14:25:33 GMT
                                                                                                                                                                                                                            ETag: "04093b11fc36adce7904986eb905b1de"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=900, must-revalidate, stale-if-error=300
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            x-amz-version-id: 2q_V_WHNUXINDFZqVXvxe3hhvtlvlqtT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 1065a997b25df2d26e7d01f53eb84dd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: 3x8qBtgFUaZ2D1ru4b8TrhV6F3T411RSEZJ2okvXYwquxmDK2RxZIw==
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC1805INData Raw: 1f 8b 08 00 00 00 00 00 00 0a 8d 57 6d 6f db b6 16 fe be 5f 21 13 83 21 e1 b2 b4 e3 b4 eb 26 43 d7 48 9a 2c 28 d0 b4 c1 92 6e 03 32 5f 8f 11 8f 65 b6 32 a9 89 54 5c cf f6 7f bf 87 92 f5 12 c7 0b 96 0f 01 75 c8 43 9e 97 e7 3c e7 78 30 f0 4e 86 83 d3 e1 60 34 1c 9d 52 ef a7 70 f4 26 3c 1d 7a 67 d7 de bb 8b bb ef 1e 79 ee 25 77 39 8f bf 4a 95 dc 82 2d b2 68 5e a8 d8 4a ad fc 60 43 0a 03 9e b1 b9 8c 2d 19 d7 72 0f 7c a0 8a da 60 13 6b 65 ac 27 23 a1 e3 62 09 ca b2 04 ec 65 0a 6e 69 ce d7 77 3c f9 c8 97 e0 13 13 e7 32 b3 24 b8 1f 4e a9 6e 0f c7 39 70 0b fb f3 ed a9 b1 66 26 8f 23 a0 b6 df d7 8c 0b 71 f9 88 fb 1f a4 b1 a0 20 f7 49 aa b9 20 f8 3a 55 fd fe a7 87 2f 10 5b c6 8d 91 89 f2 35 55 01 95 fd be 64 19 cf 51 e7 a3 16 30 61 52 19 c8 ed 39 cc 75 0e 78 44 32
                                                                                                                                                                                                                            Data Ascii: Wmo_!!&CH,(n2_e2T\uC<x0N`4Rp&<zgy%w9J-h^J`C-r|`ke'#beniw<2$Nn9pf&#q I :U/[5UdQ0aR9uxD2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            19192.168.2.44976218.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:15 UTC538OUTGET /ux/gcb/gcb.en-us.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 14123
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:17 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 15:14:56 GMT
                                                                                                                                                                                                                            ETag: "938eac9efeeddf0d428096fdd2e9414d"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=900, must-revalidate, stale-if-error=300
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            x-amz-version-id: uAp5SeRSciPzh9oA52J.lPVBgaXT5Qkn
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 f429a0bdc010bc8b8b51e274c1ac80ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: DELkcbkh_CBqtIYYqQ6N4FAlNu0024oqXguqC42D7_fuq5PrZ5I1vQ==
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC14123INData Raw: 1f 8b 08 00 00 00 00 00 00 0a cd bd 6b 77 db 38 d2 20 fc dd bf 02 62 cf aa c9 36 45 4b 76 ae 64 d8 5a b7 ad 24 ee 4e ec 4c ec f4 65 14 4f 1e 80 84 28 46 bc 99 84 64 2b 96 fe fb 9e 2a f0 2a 51 4e 32 3b bd ef 7b 8e 0f 2d 82 40 a1 50 28 14 0a 85 42 e1 e0 a7 3d f2 8a 06 c1 3c 21 af 4e df bd 27 27 71 3c f3 39 f9 85 46 11 4f c9 e2 d0 e8 1b 03 b2 f7 d3 c1 de 8f f3 8c 93 4c a4 be 23 7e b4 d4 c9 3c 72 84 1f 47 ea 52 bb 2f 7e 93 bf a8 4a b5 fb 05 4d 09 b3 2f 54 6a c4 a9 ef f9 91 66 f9 13 95 d9 b6 fd af fc a3 63 53 23 8b e7 a9 c3 2d 91 2e 31 c9 b5 1d 63 92 d2 90 8f 02 1e f2 48 ac 1d 2a 9c a9 3a d1 ee d7 6e ec cc 21 c9 b8 99 f3 74 79 c9 03 ee 88 38 3d 0e 02 f5 47 1f 8b 8c b3 d4 f9 c9 56 7e dc 67 fb 3f 2a d7 3f 6a c6 24 4e 47 14 4a 17 38 32 ed de 5d ad 98 e1 c4 91 e0
                                                                                                                                                                                                                            Data Ascii: kw8 b6EKvdZ$NLeO(Fd+**QN2;{-@P(B=<!N''q<9FOL#~<rGR/~JM/TjfcS#-.1cH*:n!ty8=GV~g?*?j$NGJ82]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            20192.168.2.44976513.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:16 UTC620OUTGET /p/POLL/6e59a66f-b1f2-4d75-90d5-314825d5adf2.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 69757
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 19:08:43 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: oKmelFqCSFJYLbvP7jb25XgLrJwC.zym
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:18 GMT
                                                                                                                                                                                                                            ETag: "e228e31c1558537a436dd5742163e6ae"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 b5386ac724a3fa652b68ff3cd51ba8b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: AWJy_5m6PxjfTIsQb49pqbhOQeJbNDJqAiQBLPq8w3KwVs4K2vVMEw==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 04 03 01 00 03 00 00 00 00 00 00 00 00 00 07 00 01 05 06 02 03 04 08 09 0a 0b 01 01 00 02 03 01 01 00 03 01 00 00 00 00 00 00 00 00 01 03 02 05 06 04 07 08 09 0a 0b 10 00 01 03 03 02 03 04 03 05 08 03 0a 6a 0b 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "j
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: 40 99 54 7d c4 d5 7f 8d f6 b7 85 70 04 a7 dd f7 09 43 af 03 dc b7 1a f1 b6 b2 84 f8 b4 05 60 9e b4 12 3a b8 bf 10 16 8c a9 c4 27 bd b8 d9 96 49 81 27 65 b9 d1 23 9d 52 af 38 35 cf 12 69 48 b8 41 5f 19 79 42 ed a2 f3 49 51 28 00 c3 4d 1f 4b 1b 80 06 31 5a 3e fe 67 05 b9 bd 65 d6 90 cb eb ee d3 ad 3a 0a 02 dd 07 21 3a e0 f8 7e 0e a1 9a 6b 9e d7 b5 7b 7d 71 7e 9b 4b 8f 72 25 0d 21 c6 50 a4 97 9b 7a 23 bc 53 49 54 a4 23 05 2e 23 e2 ac 5c 46 6a 17 69 67 e1 e0 70 2e 1a db 17 6b 4b 4b b8 49 d0 14 92 b5 bc bd cc b6 b8 ca 71 b7 2f 3a 1d f1 36 78 6f 69 7b 42 db 6c 30 1a b9 5a 4a 1d f1 14 23 52 36 50 00 cf 88 1f 10 f4 b6 ae ee d3 71 d7 6f ad 49 bc 69 ab 9b 20 52 a0 fb 8f a9 a7 42 91 e1 2a 25 a5 24 0e f1 33 98 f6 c8 aa c3 37 57 2d de b1 c4 ac d9 4d d2 18 71 a2 ea 75
                                                                                                                                                                                                                            Data Ascii: @T}pC`:'I'e#R85iHA_yBIQ(MK1Z>ge:!:~k{}q~Kr%!Pz#SIT#.#\Fjigp.kKKIq/:6xoi{Bl0ZJ#R6PqoIi RB*%$37W-Mqu
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: 49 41 4a 8a 5c 4b 42 02 54 94 84 a7 c4 06 a0 91 92 6b 71 4f 84 51 44 e8 a2 9a 51 27 5a 75 27 39 18 24 eb 2b f7 8a bd b8 e2 2f 3e 52 94 f7 cb 2f 25 a6 88 d2 a6 8e a4 27 52 d5 c9 49 18 e8 6b aa d9 2a b7 43 6f be 90 5a 6c 94 b3 20 15 b6 1c 11 09 d4 20 09 f4 84 d4 63 5c 59 ab 87 92 9b 44 f7 4e 2a 43 8c 3a 92 91 de cf 78 51 ea 52 55 13 c8 8a ed 0d 3e f5 e1 0f a0 86 a5 2e 5a 5b ea 1a 5c 74 80 42 88 3e 98 1e 8e 9d c6 f5 cd 61 14 34 b9 e7 0f a0 54 78 e9 c6 93 b5 c3 6d 45 c9 a9 55 90 e9 7b 88 5a 33 69 ee 97 53 36 8e a7 4b 2c 84 14 90 a4 9d 52 e0 3b 86 cf 34 fa eb 2b 0b df 74 24 3a 61 41 68 4a 93 a2 7c 45 42 54 a4 6a 19 42 bc ab 43 2c 37 78 fa ee d4 11 ef 07 4b 41 49 51 1a 12 75 06 94 95 41 41 0a 1b 83 27 e4 ae 94 db 59 34 d5 b3 43 53 69 56 a7 3b 95 13 a5 29 5a b0
                                                                                                                                                                                                                            Data Ascii: IAJ\KBTkqOQDQ'Zu'9$+/>R/%'RIk*CoZl c\YDN*C:xQRU>.Z[\tB>a4TxmEU{Z3iS6K,R;4+t$:aAhJ|EBTjBC,7xKAIQuAA'Y4CSiV;)Z
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC15394INData Raw: 5c cb 52 94 62 47 af ea d0 1d 8e 5c dc dd 3a 50 5c 53 ef ab c2 5c 24 ab 50 f5 9f 83 15 b2 d9 ab 76 5e 25 f5 a5 4e b4 a4 94 4a 4a d0 48 32 01 40 dc 4f 5a e4 65 6c b2 e2 56 1e fc 3a 27 3e 46 99 6f a0 be a7 02 a5 24 c8 23 ca 80 bf db f1 ab 9e 39 64 dd cd e5 c5 d3 8f a0 a9 b5 25 17 6f b6 84 ad bf 44 06 d2 ad 21 25 3b 27 6a d9 c1 ee d9 e0 37 ef 71 3e 1d 6e 53 76 b4 c2 d4 5c 30 a2 92 1d 6d 4e 25 b0 9d 7e 69 38 31 54 4b 4e 2d 73 c3 8a 8d b2 87 76 ea c2 94 da 80 20 91 80 7a a7 7a bb 32 5b 71 00 94 43 a9 00 28 09 00 91 99 19 eb 40 5e f8 77 cd 20 3d 77 6e dd f5 a1 65 25 69 6c dd 30 ec 24 17 60 07 5d 6d 40 c8 4e e0 03 8a bc f7 57 7a c8 71 c4 36 84 2f c0 1a 1e 9a 02 62 17 a8 78 49 51 9f 05 01 9c 53 29 48 49 6e 48 11 85 10 48 fa e2 89 5d 88 ed 8d df 1f bb 7f 85 71 16
                                                                                                                                                                                                                            Data Ascii: \RbG\:P\S\$Pv^%NJJH2@OZelV:'>Fo$#9d%oD!%;'j7q>nSv\0mN%~i81TKN-sv zz2[qC(@^w =wne%il0$`]m@NWzq6/bxIQS)HInHH]q
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC5211INData Raw: 32 44 66 3d 1e b9 eb 58 89 89 99 99 07 7f 96 9b c6 71 03 1c fa 46 63 ce 82 a3 3f 25 62 31 e5 eb 81 4c 17 24 46 c4 7a 3c c7 e1 c6 b1 05 38 81 82 70 39 ef bd 3a 95 1e 9c 8e 91 9d b9 93 40 64 66 48 20 0d 3e 94 c8 c9 e8 69 1d c8 51 99 8d fa 8a c4 ea 89 50 24 27 61 cb d7 4d 88 04 60 03 b9 db 3c e8 0c a0 14 c0 db 79 8c 83 4f 39 c1 12 73 27 62 46 f5 80 30 20 09 13 09 13 cf a4 d3 9d e2 0e a3 00 9e 64 6f 1e ba 6f 20 cb 4e 02 04 c8 3b 0d c8 39 9a 5a 81 50 00 83 27 09 1f 2c 56 38 54 10 27 a0 98 cc f9 f9 52 20 91 a4 9c 13 84 91 98 06 9b dd 88 33 13 31 01 3c b5 7d 6a c4 01 19 f4 79 73 33 3b 4d 31 2a 12 a5 7a 5b 92 7a f9 d3 93 e1 07 60 32 44 63 d4 28 18 f1 26 0c 08 80 a9 f2 34 81 d5 04 89 51 fa 40 fd 2a 6c 73 02 0e 4e 63 20 44 8a 62 24 64 fa 89 eb d6 28 0c 89 09 04 8e
                                                                                                                                                                                                                            Data Ascii: 2Df=XqFc?%b1L$Fz<8p9:@dfH >iQP$'aM`<yO9s'bF0 doo N;9ZP',V8T'R 31<}jys3;M1*z[z`2Dc(&4Q@*lsNc Db$d(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            21192.168.2.44976413.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:16 UTC630OUTGET /p/WORKPLACEV9CMS/db308b65-ad5b-44f6-96de-157bf975446d.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 28872
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Wed, 30 Oct 2024 19:17:04 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: R8NVjbEOCZeGvcrlseIwMrcZDspUZQek
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:18 GMT
                                                                                                                                                                                                                            ETag: "5c8e49a3cf4fe22df738fb165a5f36f9"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 9d372a5e3796d0e47e0033a1ec2335c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: LmjVg00vy1J8Z9jsjycSEwhqP3xFa5y9qGecOu0Swy9admlda9LX9g==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 01 00 02 03 01 01 01 00 03 00 00 00 00 00 00 00 00 07 08 01 02 06 05 04 03 09 0a 0b 01 01 00 02 02 00 07 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 08 09 0a 0b 10 00 01 03 02 01 06 04 08 0a 0e 06 6b 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "k
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC12488INData Raw: d6 31 c0 58 80 5a 75 83 b1 46 f8 85 75 56 27 5b 51 88 56 c8 65 a9 a9 79 92 57 9e 53 b0 72 00 34 01 b0 29 b7 2c b0 87 63 79 39 59 4b 10 2e a8 84 0a aa 66 81 72 64 86 ee cd 1e 59 b7 1a 14 10 08 70 0e 1a 88 ba 01 5a 9d 8b 27 7d f7 ef ea 76 6f be bd f6 86 a5 6a 56 4a d4 da c8 37 85 b9 c4 9b 6a d0 0e 8e c9 5f bb a2 ce ea b4 f6 57 e5 1c f4 f1 86 b6 59 5b 1b c9 21 ad 7b 83 49 d9 66 e7 5b cc 5f 65 c8 b8 20 82 0d 88 70 b1 07 92 c5 18 8c 21 1b 70 a5 f3 3a 2d 1a 46 85 f9 3c 1b 58 68 ec 00 17 d8 6c 57 e1 25 b5 2c 58 cb 81 0c 64 63 71 5c 71 b7 24 b1 ed 18 3e 43 9c de 43 d9 17 5a 59 f7 be 83 cd 6d 0b f6 7d b5 15 a5 f4 2c 58 4b 85 86 33 19 e2 e1 8f 1d c9 a8 c1 f9 5d d7 b9 00 f3 0d 0b 0e 71 3a 9a 07 6f d3 5b 12 2e 97 4c f7 26 16 08 eb da e0 d1 72 e3 3f 32 e3 6e a0 5f b2
                                                                                                                                                                                                                            Data Ascii: 1XZuFuV'[QVeyWSr4),cy9YK.frdYpZ'}vojVJ7j_WY[!{If[_e p!p:-F<XhlW%,Xdcq\q$>CCZYm},XK3]q:o[.L&r?2n_


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            22192.168.2.44976613.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:16 UTC389OUTGET /p/TGBCMS/c82420e1-698f-4c6a-b9a6-f54df26f7cfa.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 49086
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Fri, 08 Nov 2024 00:55:49 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: EqrHWF5LxNdeSDGooX.LUl7q.Zgz6BYN
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:18 GMT
                                                                                                                                                                                                                            ETag: "3b76be035dab6a56d6024f6e0c7a1f7e"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 54be26bfc4ffb919832e488b736f28fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: muqOF8rk4EkbpIMDv07THBgub8hU-PgYNkbHuDqVFZF-DYpTzY8_UQ==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 04 03 01 00 03 00 00 00 00 00 00 00 00 00 00 01 06 07 08 03 04 05 02 09 0a 0b 01 00 03 00 03 01 01 00 03 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 02 04 03 04 04 06 04 0c 08 0d 65 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "e
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: f6 4a 4f c7 a0 dc 58 f3 ca 2c 5d 3a a4 2a f4 99 0a 92 48 3e 34 c8 75 76 d0 2e d6 57 a6 31 ba 8f 0a 23 d1 5e d9 ae 1b aa 97 b6 07 46 8b 5d 56 34 38 39 4d 1a 90 b0 d8 8a aa 8d b2 c7 49 5d 7e 56 9a a3 43 e2 70 c7 e4 c9 7f 41 1f 4f 09 f1 39 63 f2 66 ac fe f1 1f 4f 0f 7d 73 d2 de 71 06 a0 db 23 c2 2b 30 d1 b7 4f c9 9d bc 99 b7 13 57 5a d6 be 0b 85 bd 06 5b 7e 0d 58 70 9f b3 35 0b 7d e2 3e 9e 3d 0f 06 b2 a5 58 7e 0a aa ff 00 30 16 ec fb 52 1e 61 4a 48 23 40 4d cf d7 84 ea f4 44 ad 02 02 aa ad 99 26 09 2a ef 23 dc 4d 5c 4b 91 b5 5e dc 85 bd 06 5a fc 1a b2 83 6f 82 6b d2 ff 00 68 8f a7 8f 3f 13 86 3f 26 6a fa 08 fa 78 7b 95 12 00 56 78 74 3c 61 39 8f 3c 34 a0 d1 e5 76 1d dd 8b b7 91 2e 49 ab 9c 14 b5 f0 5c 2d e8 32 7e 27 0c 7e 4c 95 f4 11 f4 f0 7c 4e 18 fc 99 2f
                                                                                                                                                                                                                            Data Ascii: JOX,]:*H>4uv.W1#^F]V489MI]~VCpAO9cfO}sq#+0OWZ[~Xp5}>=X~0RaJH#@MD&*#M\K^Zokh??&jx{Vxt<a9<4v.I\-2~'~L|N/
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC15202INData Raw: 0d 80 91 65 6b 0a 5c 83 cf ca 75 84 a5 5b c4 03 f7 d7 20 02 bf bb d2 56 2b 5b 18 0b b7 6e be 98 c7 c2 d1 df da fa 6f c0 9d a2 aa 53 f0 e1 4c bc db bb a1 f7 93 a7 7a 8f cb a3 84 47 28 00 c3 6b 47 57 67 ab 0b d9 fa cd 3a ba 82 47 c0 f9 84 b8 f0 1f 1c c1 e8 3e 9e f6 d4 a8 e6 18 11 ad 8e 60 ea 0e 86 00 2c 2f 85 da 53 15 9d 95 54 e3 36 70 b6 90 eb 4b 1a 14 28 6b d9 63 15 51 37 19 1d 46 47 b4 65 16 7f 62 6a 47 69 7c 1c 8a 73 c4 b9 35 4d 0b a6 be 54 6e 70 25 38 98 59 ed 69 49 1d d1 5a 6a 2c 19 4a 8c d4 b9 16 dd ba a4 81 d5 78 00 c4 20 3d 70 80 f1 89 37 65 3c 1c 29 b0 c5 47 69 25 cb b3 2e a4 3f 25 41 51 29 38 35 4b f5 05 0c db 6f 93 7e 52 a0 01 b9 b2 fb 0f 3d 5f 6c 54 67 16 69 f4 40 b0 85 4e 28 5d c7 8f 16 e5 1b d5 c5 70 be 82 33 6d 6d 0a 90 86 17 54 d9 b9 77 25
                                                                                                                                                                                                                            Data Ascii: ek\u[ V+[noSLzG(kGWg:G>`,/ST6pK(kcQ7FGebjGi|s5MTnp%8YiIZj,Jx =p7e<)Gi%.?%AQ)85Ko~R=_lTgi@N(]p3mmTw%
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC1116INData Raw: 86 d4 f6 6c b0 d0 38 50 c1 e8 e1 4d f1 24 63 49 b0 c4 33 d2 f1 ca ac 55 59 96 ab 35 e2 92 09 55 3e 9f ec 0c ba a4 25 69 2a c4 a5 2d 45 06 e9 46 22 6f 61 95 f4 87 e4 cd 17 66 9d 96 6a ad 3a c9 93 92 73 12 56 d8 71 2d 85 04 aa cd 5c 82 4a f1 65 61 7b 0e e8 49 5d 99 d9 f0 e1 4d 46 4d 97 66 89 2e 3a 94 28 a1 37 5d f0 2b a1 64 80 90 42 52 b3 c7 84 13 01 bd 3f 57 65 12 12 ed cd 4b a2 65 12 8a 42 df 61 0a f6 20 97 54 37 5e 2e 80 7a 05 48 4a fc a5 58 c7 a1 b5 fb 34 d3 d3 4c b9 22 a5 b2 a6 d4 c2 26 0a 53 ae 6a 6d 05 04 59 29 b5 d2 08 39 f1 87 38 a1 6c cb 4d f8 b3 ae 34 b3 64 36 a4 3b 30 92 b2 92 6e a4 10 92 14 b5 5f 21 6c bb 23 db db 2d b1 93 13 8c cb 4a 36 d3 6f ca a1 58 10 95 10 10 90 92 70 a9 46 ea 27 3b da 00 19 34 cd a6 d9 99 3a 64 cf 8d c9 a8 cc a1 69 51 71
                                                                                                                                                                                                                            Data Ascii: l8PM$cI3UY5U>%i*-EF"oafj:sVq-\Jea{I]MFMf.:(7]+dBR?WeKeBa T7^.zHJX4L"&SjmY)98lM4d6;0n_!l#-J6oXpF';4:diQq


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            23192.168.2.44976713.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:16 UTC397OUTGET /p/WORKPLACEV9CMS/2e107190-8afa-4487-b47c-2941ba7d5012.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 50735
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 20:16:25 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: XssOuHyGoikrNrj4cfL9L_IPgv1sKmuw
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:18 GMT
                                                                                                                                                                                                                            ETag: "0536dd3c2b81c53057509eb86d1007e6"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 2d4d085f20577a6aef404b4e48f97a1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: Vuo1PCOhxneY04C6dU9ueWu6_wsy2duc_Dh76bq1x0LysniEMvnERw==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 00 07 01 01 00 03 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 08 09 0a 0b 01 00 02 03 01 00 01 05 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 02 04 03 03 05 07 08 05 05 2c 4b 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed ",K
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: 32 4f c9 ac 3b ef a3 f5 c0 1b 82 54 f3 00 6d 1c 98 ce bd 52 f3 ab 68 e1 92 9a 9c a1 a3 41 0a fa 70 90 f5 c8 ed 15 fd bb b0 65 6d 7d a8 31 78 e9 a5 38 39 41 29 4c 84 16 5c d5 0b 8c de c1 1c 6e 61 92 a3 c9 6d 9d 8a 5a d3 8c 24 c9 c3 cb 53 19 ef ae a8 40 f6 4a f4 31 66 4f 36 b3 96 68 4c ac 30 49 4c e4 4a 01 08 03 a4 d3 d4 a4 b2 73 57 a4 82 2f 57 87 3b 4f 11 b3 b6 46 0c 62 b1 e5 38 3c 0c 84 84 4b 4c b0 ca 27 d8 ca 96 94 d5 45 46 c0 54 98 88 5e 0f 1b b4 d3 26 76 d6 c3 64 90 e1 78 3e 4f d1 39 75 42 f1 ea 4f 7e bd 4c ae f4 6a e6 11 9e 0c 5e c2 d9 d8 24 cd 93 86 c4 63 cc d6 e6 f2 a3 32 54 48 d6 74 d2 94 a4 1e b3 15 4c 67 25 f9 41 b7 71 bf 25 36 2e cd c3 72 76 68 aa 71 78 39 b3 06 21 41 35 e9 f3 39 25 28 ab 8a 4c 5f 36 76 c3 c6 e2 31 9d d7 8f 04 21 0e c8 53 65 4a
                                                                                                                                                                                                                            Data Ascii: 2O;TmRhApem}1x89A)L\namZ$S@J1fO6hL0ILJsW/W;OFb8<KL'EFT^&vdx>O9uBO~Lj^$c2THtLg%Aq%6.rvhqx9!A59%(L_6v1!SeJ
                                                                                                                                                                                                                            2024-11-20 16:25:17 UTC16384INData Raw: 9d b0 16 2e fe 82 3a 62 1f 73 d5 a0 d8 68 28 6c fe 48 e8 d1 81 76 dd 68 05 9c 35 87 16 23 58 50 24 bb 10 f6 80 00 b5 bc d0 6c f5 df 00 b0 14 96 2e 2a 00 66 dd 09 cb 00 4d 98 2c a7 1e 3d 61 6d 19 98 35 08 e3 1c 4b 40 13 26 5d c8 0e 6f 00 b3 b0 1c 3b 17 1a 1f 86 03 35 05 ee c7 c9 1d b1 6d d5 af 08 04 50 06 60 ce 1e e2 01 67 19 68 45 b5 f4 ea 88 4e 53 c9 7c 36 1e 70 a1 94 b5 4a 2d a2 56 33 0f 18 89 f6 ad 69 d5 48 65 b5 b0 e7 13 b2 f1 12 c1 14 48 98 9e b4 17 80 59 47 4e af 6b 1e 30 b2 0d 98 b0 3e 28 40 d1 4c 37 b5 e1 54 68 ea b1 a3 5e 11 d8 e9 06 ae c4 1b bf 9a 16 4f 48 36 ba c3 64 17 66 b0 a7 d0 85 d0 42 68 f4 dd 00 b1 74 96 a1 2d bf b2 3a a2 8e fe a8 4c 39 a6 94 eb 85 01 34 7d 20 16 1b 03 4d 5a f1 d3 9d c3 8c 15 49 e1 46 83 4b 69 46 b1 80 58 08 1f 0c 74 52
                                                                                                                                                                                                                            Data Ascii: .:bsh(lHvh5#XP$l.*fM,=am5K@&]o;5mP`ghENS|6pJ-V3iHeHYGNk0>(@L7Th^OH6dfBht-:L94} MZIFKiFXtR
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC1583INData Raw: 87 20 c9 6d 5d 9f b6 15 72 cd bc b5 74 e0 60 01 66 6d 6a 3d 37 47 20 86 39 6a f0 75 23 70 1e 0e 2f 04 18 0a 76 9d 61 01 12 f6 01 ba cc 25 30 96 62 c2 86 d0 a1 bd 4d 19 9e f0 9a cd fe 1e a8 61 c4 96 e6 91 d4 1b 7c 29 51 7a 11 e4 3d 70 9c 82 f2 50 ab 0d 37 df 58 ef 7b 8e 03 cf 00 11 67 20 54 31 af 5e 90 46 96 a7 1d e7 e1 83 55 74 78 e4 87 35 f0 b5 20 02 34 ab 3f 5e a2 13 9a e1 2b 76 70 0d 07 54 28 e2 ae 6b 6a c2 53 80 c8 a0 43 90 0d 47 56 f8 00 e5 8e 80 6b 04 86 ec 8e 8d 7a 4e 7e 2e d8 e6 58 22 5a 09 0f d1 0d c2 3a 7a 93 ba a3 84 04 02 9c 5b b7 cb 00 f8 bc 3d 50 1c 8e ad ff 00 0c 07 65 5a 97 0c 20 02 60 0e f7 b2 a1 39 ed cd 2c d5 c0 15 d6 fb e1 50 69 e5 4e ee 30 96 20 b4 a5 31 a3 5f cd 00 28 92 32 86 0e 68 c4 5f d0 41 d5 da e3 86 ba d2 09 3d eb 8e 88 6a 75
                                                                                                                                                                                                                            Data Ascii: m]rt`fmj=7G 9ju#p/va%0bMa|)Qz=pP7X{g T1^FUtx5 4?^+vpT(kjSCGVkzN~.X"Z:z[=PeZ `9,PiN0 1_(2h_A=ju


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            24192.168.2.44976913.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC620OUTGET /p/POLL/c154a87c-8149-4a7c-8ee8-749f0a05f28e.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 81576
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Fri, 15 Nov 2024 18:05:52 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: CEt28tKle0.nGtzBWgv4Y.WLgpFpxUqD
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:20 GMT
                                                                                                                                                                                                                            ETag: "1f89dbbc9b7b2817e58ad9287f3fa75e"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 f367333500910c6c273feb3cd648ebec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: tZhmqLfbU0C2EwCxxPHnFoSLeETZ_NRIxp_4NeMTYi8T7v0W7xN58Q==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 00 07 01 01 00 03 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 0a 0b 01 00 01 05 01 01 00 03 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 03 02 04 02 05 03 07 0a 08 0c 66 03 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "f
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 19 dc 29 34 01 95 0c 0f a2 8d 61 57 76 7e 4c e5 ee 25 73 72 eb b8 6f c4 ee b1 d5 b1 6e 63 aa cc fa 92 86 49 09 12 41 e7 06 a9 98 c6 17 88 60 d7 e9 b0 5a 8b 49 28 6e ea dd 65 43 32 72 ea 93 d9 94 e7 9d 0f 2a da 6f ee d7 78 e9 2a 51 36 ec 90 80 82 74 80 76 1e 27 7a 81 e9 c6 07 62 3a 2a ee 2b 75 94 5f 5b 3a d9 65 d5 24 95 14 3a ac be 4c 08 d8 2a 73 6b ca 80 1f f4 27 a6 cd 74 89 1f 13 6f 50 96 71 36 db 05 19 20 37 72 94 0e d2 9b f7 2b 4e ea 4f a4 55 d4 2a 54 62 25 5a 01 e3 bc 57 9a ec ae 1f c3 9f 6a e2 d1 ce aa e6 cd d4 ba c3 a9 11 95 61 53 a8 e3 c8 cf 0a f4 07 47 f1 a6 b1 dc 2d 9c 49 a4 96 ca e5 2f 30 35 c8 ea 63 32 53 cd 3a 82 0f 2a 00 71 8b 20 39 87 5c 40 cc 42 41 4c 6f 20 8f 9d 51 bd 1c 7c a1 6b b7 93 02 49 1a c0 1b 8a 98 bc 21 36 57 01 42 47 56 4a 44 40
                                                                                                                                                                                                                            Data Ascii: )4aWv~L%sroncIA`ZI(neC2r*ox*Q6tv'zb:*+u_[:e$:L*sk'toPq6 7r+NOU*Tb%ZWjaSG-I/05c2S:*q 9\@BALo Q|kI!6WBGVJD@
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ab 31 5a 78 88 d2 3b f5 a0 0d e1 c7 ae 7a b5 2d 41 18 75 9a 07 6d 40 a4 b8 00 1b 29 d3 d8 6c 81 c1 12 6a b1 7b d2 cb 5b 1b 65 27 0d 5b 5d 4a d2 a2 9b 8c c5 6e 2d c3 98 a1 69 04 2b 30 39 4c 15 99 ee ac cf 1f c7 f1 1c 46 e1 ce ba f2 e1 e6 52 73 30 c3 8a ec 27 31 9c 81 13 1a 4e 9c b6 a7 98 2f 47 f1 7b a4 2a f6 e4 29 56 ce a0 83 25 2a 28 59 1d 85 75 72 38 71 e1 40 16 4e 82 74 9f 19 c7 3a 64 3e 2b 5d 97 db 4d a5 d7 56 d0 48 43 49 20 26 0a 10 90 06 bb f3 a7 9e a8 36 4a ba 53 5d 42 33 38 94 ad 47 2c c8 10 33 1e cf 76 f3 50 9d 04 b3 5d 8f 4d 82 54 12 80 9b 3b 85 1e 00 25 39 65 50 26 6a eb 8c 90 5e 2a 3e da dd f2 92 39 65 06 80 30 db 74 16 31 5b 74 29 24 45 cb 20 03 f8 d1 26 bd 19 d2 56 ba e6 6f 9b 11 27 36 bb 68 06 b5 81 62 2d e4 e9 0b 49 00 90 2e 18 9d b5 97 12
                                                                                                                                                                                                                            Data Ascii: 1Zx;z-Aum@)lj{[e'[]Jn-i+09LFRs0'1N/G{*)V%*(Yur8q@Nt:d>+]MVHCI &6JS]B38G,3vP]MT;%9eP&j^*>9e0t1[t)$E &Vo'6hb-I.
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC15406INData Raw: f2 eb 12 20 de 5b 98 dd 5d 73 60 e9 f7 6a 22 94 84 86 ef 57 00 e7 36 f1 b7 10 3b f9 d0 15 6a 07 1d fe 0a 40 df d8 92 7e ce 31 af 0e b9 b9 fe bd 40 2f ac 38 de 5b e5 e7 d7 37 f4 d4 45 29 09 0d de ae 01 d8 22 20 99 d6 20 68 75 a1 d8 c8 1e 09 9d 62 9a f9 7d 88 3a 5e db 99 e3 d7 37 c7 ee d5 de 5d 60 36 bb 60 69 f8 b9 b9 fe bd 44 52 90 90 dd ea e0 1d 83 24 93 f0 fd 4a 1d c7 2e 06 69 af 97 58 0d 3c b2 dc f2 21 e6 e7 fa f5 0a 6f f0 e1 af 96 5b c8 3a 02 f3 7f 4d 44 52 90 90 dd ea e0 1d 85 4c 01 e0 4f 2a 19 f4 81 ed bc 79 53 41 7f 61 bf 96 db 89 d0 fb 33 7a fa 33 50 a6 fb 0e 0a 83 7b 6f 1f 8d 9b df e4 a8 8a 52 12 1b bd 5c 03 b9 8c a0 9d 4d 1e 7d d6 a7 85 33 18 86 1f 32 2f 6d f9 1f 66 6f e9 a8 e2 ff 00 0f 3d af 2d b7 9d 04 f5 cd c8 9f bb 51 14 a4 24 37 7a b8 07 40
                                                                                                                                                                                                                            Data Ascii: []s`j"W6;j@~1@/8[7E)" hub}:^7]`6`iDR$J.iX<!o[:MDRLO*ySAa3z3P{oR\M}32/mfo=-Q$7z@
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC15990INData Raw: d1 da 8d cd 00 38 58 76 53 99 60 81 e6 a0 0d cc 77 f7 f0 a2 14 bd 9e 0b 9b c6 62 37 83 ca 94 5a 97 1a a0 8e e1 a9 54 fb 59 d2 07 7d 22 da 5d 04 b8 e0 24 cc a5 29 88 1c 04 f3 8e 14 00 74 4a cc 27 e3 60 e5 05 3c 00 3e d4 2b 52 7b e8 0b 6e 12 51 9f 2a 74 20 a6 63 c0 ce e6 85 4a 2b 4c 96 d5 d8 24 85 19 d6 3d 34 05 4e 00 16 a4 19 d3 b2 08 80 39 78 d0 01 c3 6a 10 a5 2f 32 86 a4 6c 24 77 0f 99 5c 96 d6 4e 6c e6 4c f6 d3 a1 83 b0 ee a2 cb 93 0a 04 7b d1 a9 3f 40 51 83 8e c6 6e ae 66 04 08 11 1c e7 e1 a0 0e 08 51 59 01 d2 ac ba 8d 06 e7 79 a1 0d 29 00 80 a8 9d 4a c8 cd c7 87 d1 a0 52 dd 2a 19 52 06 c4 ab 70 7b b9 c5 0f 58 b4 a8 76 22 76 d6 49 1e 1c 62 80 38 25 62 42 54 64 ec 34 e1 c4 ce f5 c9 42 b5 21 50 92 4c 04 80 0c 77 9e 27 be 8a 56 f6 be c7 06 79 8d a7 bb 8d
                                                                                                                                                                                                                            Data Ascii: 8XvS`wb7ZTY}"]$)tJ'`<>+R{nQ*t cJ+L$=4N9xj/2l$w\NlL{?@QnfQYy)JR*Rp{Xv"vIb8%bBTd4B!PLw'Vy
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC1028INData Raw: df 15 83 ae 9a 8e 34 1d 63 7e e8 77 02 44 d0 13 8a 1d 0c 0e 1a 92 3e 1a e9 d8 d1 0b 8d c6 85 26 7b f8 57 75 8d ea 73 08 07 41 22 81 67 a0 3e e0 0e 7f 5e 95 c4 83 ae f1 b5 13 ac 40 d4 ac 03 f7 21 5c 16 89 f3 80 ee 91 40 93 dc 40 fb 8e 7f 3b bf 4a e9 98 df 4e 14 98 71 b8 92 a1 07 5d e8 7a c4 02 0e 61 e3 23 4a 50 9c 53 9c 6a 0e f1 41 dd dd f3 76 a2 17 11 e6 e6 4c 78 8a 1e b5 b3 07 30 f4 1a 40 9e 80 c7 88 3b 8a e9 f6 bc 46 bd fa d1 3a c6 e6 33 0e 63 51 b5 07 58 d7 15 09 f1 da 94 27 14 06 4c 6d 3b 27 98 a1 06 12 23 8e f4 9f 58 dc 46 60 7b a4 4d 01 71 12 7b 69 24 e9 be 94 04 e2 83 99 3a 71 34 03 43 1c 3e 55 10 38 88 f3 87 c2 26 b8 b8 d8 91 99 24 f7 9a 04 9c 31 22 04 1d 67 d3 42 4c 6b dd ad 17 ac 6f 89 13 c3 51 45 eb 1a 22 0a 81 27 43 a8 da 80 9c 3e 9a 0d b9 50
                                                                                                                                                                                                                            Data Ascii: 4c~wD>&{WusA"g>^@!\@@;JNq]za#JPSjAvLx0@;F:3cQX'Lm;'#XF`{Mq{i$:q4C>U8&$1"gBLkoQE"'C>P


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            25192.168.2.449771108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC992OUTGET /scriptbundle/fusion/report-gateway-v10?v=O45-vEmpZuWP4vC7mtkn_CTK3bbpkPr40fYf7yUH5yc1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 13276
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:19 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: ODM323to2U6LvCzMldw4pB1mLvGFDBujAaBpMqTq-Q-kwXtie6Ju8g==
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC10981INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 28 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 6e 29 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 65 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6d 6f 76 65 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 6e 2c 6e 65 77 20 44 61 74 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 69 66 28 72 29 72 65 74 75 72 6e 21 30 3b 72 3d 21 30 3b 76 61
                                                                                                                                                                                                                            Data Ascii: (function(){"use strict";function i(n,t){return t={exports:{}},n(t,t.exports),t.exports}function e(){return t.get(n)||!1}function l(){return t.reset()}function o(){return t.remove(n)}function a(){return t.set(n,new Date)}function u(){if(r)return!0;r=!0;va
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC2295INData Raw: 69 74 3d 22 73 72 63 22 2c 79 3d 22 73 72 63 73 65 74 22 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 2c 75 2c 66 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 7c 7c 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 53 74 79 6c 65 53 68 65 65 74 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 2c 75 29 7b 66 6f 72 28 75 3d 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 2c 74 3d 5b 5d 2c 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 66 6f 72 5c 62 2f 67 69 2c 22 5b 68 74 6d 6c 46 6f 72 22 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 7b 66 6f 72 28 6f 2e 61 64 64 52 75 6c 65 28
                                                                                                                                                                                                                            Data Ascii: it="src",y="srcset";return function(r){var o,u,f;document.querySelectorAll||(o=document.createStyleSheet(),document.querySelectorAll=function(n,t,i,r,u){for(u=document.all,t=[],n=n.replace(/\[for\b/gi,"[htmlFor").split(","),i=n.length;i--;){for(o.addRule(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            26192.168.2.449773108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC978OUTGET /scriptbundle/fusion/core?v=mmH4pE1xk5aQOtw7tbshq5DlihUxjLTRga5ziVAbdw81 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 61180
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:19 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 5458c60b7ed4b21525f22a590d80f730.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: PtV4TqXXgDJ4eOf3TNkcy5el9JWxAklOOi3UZi3KVcTwHaEwdsmjPw==
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC14179INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 22 64 65 66 61 75 6c 74 22 29 3f 6e 5b 22 64 65 66 61 75 6c 74 22 5d 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 28 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 2c 69 2c 74 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74
                                                                                                                                                                                                                            Data Ascii: (function(){"use strict";function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n["default"]:n}function u(n,t){return t={exports:{}},n(t,t.exports),t.exports}var n,i,t;Array.prototype.find||Object.defineProperty(Array.prot
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC1796INData Raw: 29 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 73 69 7a 65 28 29 7d 2c 35 30 29 7d 2c 21 31 29 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 6d 69 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 6d 6f 64 61 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                            Data Ascii: )};n.prototype.resize=function(){var n=this;window.addEventListener("resize",function(){setTimeout(function(){n._resize()},50)},!1)};n.prototype.dismiss=function(){var n=this;this.modal.addEventListener("click",function(t){(t.target.parentNode.getAttribut
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC16384INData Raw: 6e 29 2e 6f 6e 28 74 2c 69 29 3b 65 6c 73 65 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 69 72 28 6e 2c 74 29 7b 77 68 69 6c 65 28 28 6e 3d 6e 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 21 6e 2e 6d 61 74 63 68 65 73 28 74 29 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 29 7b 75 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6e 61 76 62 61 72 2d 73 74 69 63 6b 79 22 29 26 26 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2d 6f 70 65 6e 22 29 26 26 28 77 69 6e 64 6f 77 2e 70
                                                                                                                                                                                                                            Data Ascii: n).on(t,i);else n.addEventListener(t,i)}function ir(n,t){while((n=n.parentElement)&&!n.matches(t));return n}function ct(){ui.forEach(function(n){n.el.classList.contains("navbar-sticky")&&!document.body.classList.contains("navbar-collapse-open")&&(window.p
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 3d 22 6f 62 6a 65 63 74 22 3f 74 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 69 7c 7c 74 68 69 73 2e 73 65 6c 65 63 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3b 74 68 69 73 2e 69 64 3d 61 69 2b 2b 3b 74 68 69 73 2e 69 6e 69 74 28 29 7d 72 65 74 75 72 6e 20 62 28 6e 2c 5b 7b 6b 65 79 3a 22 69 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 75 69 6c 64 44 72 6f 70 64 6f 77 6e 28 29 3b 74 68 69 73 2e 62 75 69 6c 64 4d 65 6e 75 28 29 3b 74 68 69 73 2e 73 65 6c 65 63 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 2e 64 72 6f 70 64 6f 77
                                                                                                                                                                                                                            Data Ascii: ="object"?t:document.querySelector(t);this.placeholder=i||this.select.getAttribute("data-placeholder");this.id=ai++;this.init()}return b(n,[{key:"init",value:function(){this.buildDropdown();this.buildMenu();this.select.parentNode.insertBefore(this.dropdow
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC12437INData Raw: 72 65 76 69 6f 75 73 20 69 74 65 6d 20 69 6e 20 63 61 72 6f 75 73 65 6c 20 27 2b 6f 74 2b 27 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 2d 64 6f 74 2d 70 61 67 69 6e 67 5f 5f 69 6e 64 69 63 61 74 6f 72 73 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 27 2b 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 27 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 2d 64 6f 74 2d 70 61 67 69 6e 67 5f 5f 69 6e 64 69 63 61 74 6f 72 20 27 2b 28 74 3d 3d 3d 30 3f 22 69 73 2d 61 63 74 69 76 65 22 3a 22 22 29 2b 27 22 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 27 2b 74 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                            Data Ascii: revious item in carousel '+ot+'<\/span><\/button>\n <div class="c-dot-paging__indicators">\n '+i.map(function(n,t){return'\n <button class="c-dot-paging__indicator '+(t===0?"is-active":"")+'" data-index="'+t+'">\n <


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            27192.168.2.44977513.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC620OUTGET /p/POLL/81c1c2e8-d759-4206-84dc-3070359f0d6a.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 52447
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 20:25:48 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: b40CJZKlmRuXwUU_Iij.79b5VD5haLmM
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:20 GMT
                                                                                                                                                                                                                            ETag: "d2acac620d6b13b854d2813581afd6d6"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 5064313e440a4fd329eb4dda0aa4fb12.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: OWeY7ENnxAPNDkaobw5voB4N-h6WbIMCUOdqptfJzfDxdqHYy2d5tA==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 01 00 02 03 01 01 01 00 03 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 09 0a 0b 01 01 00 03 01 01 00 01 05 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 03 02 03 05 02 04 0b 06 06 10 67 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "g
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: b2 b7 0f 15 a8 95 28 fe e2 55 eb d0 42 53 c0 7c 35 92 d4 b5 52 c7 3b cd a9 6a f5 6a 5a 83 cd ab db 23 d3 53 ef d7 cb 57 b6 87 a6 27 df a9 8b f1 9e b5 0d ef 47 3e 1f ff d7 e9 34 a5 28 a9 4a 52 81 5a d3 a6 a6 03 48 75 4c ba f8 5b 89 6b 2b 29 cc a0 56 6d 98 f7 0a d9 a0 24 70 36 a0 af cd 44 2c b8 f8 71 99 ca 05 4d ef 3b 32 7c 73 a5 b7 4e 83 ad 66 75 31 37 c9 b7 6a 61 59 c3 90 1c 50 27 21 6a da 21 bf 9f 75 ef bd 4d e6 50 b5 89 d3 87 75 60 98 bc 90 e4 29 4f 2a 3a 50 da 94 5f 48 b9 6f 4f 5c 48 ea 28 22 62 a6 26 f1 83 e4 66 68 50 86 e0 60 ac 9c a8 45 8d d3 23 ab 9d 3e 0a c5 0d 30 43 18 26 46 27 25 22 53 86 38 70 9c c8 5d f5 54 9e ad f4 a9 08 4d bc fb 78 7c d6 f1 27 5f 8c 96 08 71 2a 48 02 49 57 07 9c be a1 42 a4 b3 2b 5d 4e ba 1e fa 08 38 b0 21 4f 8f 29 90 26 32
                                                                                                                                                                                                                            Data Ascii: (UBS|5R;jjZ#SW'G>4(JRZHuL[k+)Vm$p6D,qM;2|sNfu17jaYP'!j!uMPu`)O*:P_HoO\H("b&fhP`E#>0C&F'%"S8p]TMx|'_q*HIWB+]N8!O)&2
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC2410INData Raw: fc 84 f5 cd 59 73 4a d8 5f 6f 0f 3e f3 97 35 86 4c 97 ec 7d ab f1 d6 45 a6 6b 86 73 6c 39 18 ac 2d 21 84 a9 21 45 23 98 90 39 aa dc 2f 42 ce 0f 06 1e 33 29 d9 6f c7 6e 72 82 cc 74 94 30 13 a3 65 43 d7 c1 ea ae 95 b4 d3 6b 6d a4 21 c7 0b ab 4a 40 5b a4 58 a8 f9 c6 bd b8 87 36 6b 2c e4 12 0a 2c 95 a8 69 9a da 5f 9e 5b f2 af ac a5 d0 d3 61 f2 92 f6 51 b5 28 16 49 57 3c b4 44 c3 e5 ab e9 b9 e2 6b de 5a 65 a8 45 8c 76 a5 ab 26 5a 65 a9 2c 63 b5 2d 59 32 d3 2d 0b 18 ed 4b 56 4c b4 cb 42 c6 3b 52 d5 93 2d 32 d0 b1 8e d4 b5 64 cb 4c b4 2c 63 b5 2d 59 32 d3 2d 0b 18 ed 4b 56 4c b4 cb 42 c6 3b 52 d5 93 2d 32 d0 b1 8e d4 b5 64 cb 4c b4 2c 63 b5 7c 50 f1 15 f6 53 f2 56 5c b5 e5 63 c4 5f d9 55 f2 51 6a 11 92 a3 9f 0f ff d5 e9 34 a5 28 a9 4a 52 81 4a 52 81 4a 52 81 4a
                                                                                                                                                                                                                            Data Ascii: YsJ_o>5L}Eksl9-!!E#9/B3)onrt0eCkm!J@[X6k,,i_[aQ(IW<DkZeEv&Ze,c-Y2-KVLB;R-2dL,c-Y2-KVLB;R-2dL,c|PSV\c_UQj4(JRJRJRJ
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 31 ac 96 a5 ab dd a9 6a 22 c7 8b 52 d5 ee d4 b5 0b 1e 2d 4b 57 bb 52 d4 2c 78 b5 2d 5e ed 4b 50 b1 e2 d4 b5 7b b5 2d 42 c7 8b 52 d5 ee d4 b5 0b 1e 2d 4b 57 bb 52 d4 2c 78 b5 2d 5e ed 4b 50 b1 e2 d4 b5 7b b5 2d 42 c7 8b 52 d5 ee d4 b5 0b 1e 2d 5e 5c 1e 96 bf b2 ab e4 35 96 d5 e5 d1 e9 4e 7d 95 5f 21 a2 d4 63 25 47 3e 1f ff d6 e9 34 a5 28 a9 4a 52 81 4a 52 81 4a 52 81 4a 52 81 4a 52 81 4a 52 81 4a 52 81 4a 52 81 4a 52 81 4a 52 81 73 c3 e1 af b7 3a eb c7 8f d7 af 94 a0 8f 6b 0d 7d b6 e2 b6 ac 46 43 86 33 ca 7d 6b 51 17 79 2a f6 97 3d c8 ad 5c 45 94 41 84 fa e5 62 72 9b 43 f2 db 71 0e b6 9c cb 6f 31 d1 94 81 e4 1e 75 35 5a d3 9b 9a eb 01 18 7b e8 8e fe 74 28 b8 e2 33 a7 20 37 52 6d d4 d0 6d 1e 35 f2 b5 14 b7 a2 3b 36 6c f9 6d a7 0d 01 2a 64 28 65 d8 81 db 2e
                                                                                                                                                                                                                            Data Ascii: 1j"R-KWR,x-^KP{-BR-KWR,x-^KP{-BR-^\5N}_!c%G>4(JRJRJRJRJRJRJRJRJRJRs:k}FC3}kQy*=\EAbrCqo1u5Z{t(3 7Rmm5;6lm*d(e.
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC885INData Raw: fb 4a 0f 94 af b4 a0 f9 4a fb 4a 0f 94 af b4 a0 f9 4a fb 4a 0f 94 af b4 a0 f9 4a fb 4a 0f 94 af b4 a0 f9 4a fb 4a 0f 94 af b4 a0 f9 4a fb 4a 0d 77 18 7d 72 d8 7d 12 96 d3 0d 25 61 e8 a0 0c 8e 93 c1 4a fb 2d 44 31 2d b5 46 c3 d4 31 b7 5c da cc 5b 69 78 a0 83 20 83 ec 65 8e 49 4f 5a 9f af 99 10 2c 02 12 02 4d d2 02 45 81 ea 34 d0 f7 d1 2c 11 e6 45 98 a7 d3 19 79 d5 19 c2 cb e2 c4 65 58 f2 75 e3 59 e8 12 91 7b 00 2e 6e 6c 00 b9 ea 6d c4 d7 da 21 f2 95 f6 94 1f 29 5f 69 41 25 83 ca 61 95 a9 97 40 42 dd 23 2b c7 fa 22 ba 0a 9d b5 b4 35 50 b5 f4 35 33 86 62 59 b2 c5 92 ad 78 34 e9 e7 ee 15 f5 0d 16 a3 39 49 6a 52 95 2b 94 a5 28 3c bc 43 6d 29 6e 68 92 93 6b 90 2f a7 01 98 81 f1 d5 37 12 c4 f0 d2 d8 8a ee ee 97 0a c6 54 bd 39 84 90 79 95 06 8b b6 1a f3 ae 6f e1
                                                                                                                                                                                                                            Data Ascii: JJJJJJJJJJJw}r}%aJ-D1-F1\[ix eIOZ,ME4,EyeXuY{.nlm!)_iA%a@B#+"5P53bYx49IjR+(<Cm)nhk/7T9yo


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            28192.168.2.44977613.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC630OUTGET /p/WORKPLACEV9CMS/63eff417-02ef-4d62-8fb5-f3ce2380092a.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 38732
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 14:39:34 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: MyMpCuJOA4.ofQLBzWn8_uiep.wc4qdW
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:20 GMT
                                                                                                                                                                                                                            ETag: "0533b6a4873414066078e78571187572"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 f367333500910c6c273feb3cd648ebec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: tyOJaA14Ye7i7N33ArfSAs8TX2p0Xgd09XUyVnODS9GSBDSruV7hTg==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 26 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 f0 02 58 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 02 03 00 03 01 00 03 00 00 00 00 00 00 00 00 06 07 03 04 05 00 01 02 08 09 0a 0b 01 00 02 03 01 00 01 05 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 00 07 08 09 0a 0b 10 00 02 01 02 03 03 04 06 06 0a 0a 73 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''&AdobedX"s
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 7e f8 37 2d 18 4d 4e 80 70 c6 25 7e 7f 2e 5e 5a 5a 58 16 77 8b 51 1b 9b 29 ef 91 ae 16 dc ef 88 d8 a3 23 ae 76 8c 0a 63 c3 87 12 13 9b 12 a1 2b 52 f3 32 59 a9 ab 0a 4e 22 47 0a a1 96 01 ba 80 db 77 9c 08 e6 bf 37 9c 0f 4e 26 a4 a8 06 03 64 04 83 d7 6f 3c 63 57 6a b3 05 cd 1e 3c c7 30 cb 5a 8a 57 8b e6 6e 94 89 22 91 c8 0d 1a cf de 1a 5f 8e bd cc 60 e5 d2 c4 db e1 80 17 22 fd 1e 86 98 6f 23 44 12 d9 1c 4b 19 74 43 60 0e 0c 39 23 58 64 1e db 1c 9a 19 1c ac 72 2a 02 66 6a 91 25 5c 80 31 ed 94 0a 72 4c 6d c7 b5 2b a6 30 45 69 8a a6 7a 69 01 30 25 73 23 2b 70 dd 97 79 58 7b 8e 2f 64 55 31 d1 ec ca 4d bd 61 1e 62 43 12 34 e7 c3 dc e1 88 2b a8 43 d2 d6 55 a1 07 96 aa 49 a2 23 50 54 73 2f 7e fb 9c 58 0c db 21 68 ae 59 88 38 b2 bd 1b 94 15 57 38 a2 4a 16 df 83 d7
                                                                                                                                                                                                                            Data Ascii: ~7-MNp%~.^ZZXwQ)#vc+R2YN"Gw7N&do<cWj<0ZWn"_`"o#DKtC`9#Xdr*fj%\1rLm+0Eizi0%s#+pyX{/dU1MabC4+CUI#PTs/~X!hY8W8J
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC5964INData Raw: d8 ed 99 e7 13 50 93 0b 4d 17 63 d3 c1 ba cc dc 9b 19 aa 9a fc e0 b7 e6 ae 07 a9 76 7b 2e 32 14 af ac 5d dd ef 23 10 cd 13 bb f5 6f 29 36 1d db 61 9f 94 b5 26 59 97 a4 6b 02 c4 96 05 e5 72 a0 b9 b5 af 60 78 75 63 b8 30 a8 3e 6c 69 79 cc 12 96 82 e2 e9 ba 29 c3 21 ce a1 32 2a 24 19 ef 08 2a 7f 51 26 d1 b2 0e c3 a5 86 17 df 62 5a 7a f8 a4 06 22 06 e2 d9 10 73 c6 b7 3c 31 07 c7 a1 db 43 f4 e2 3e 0c 8f e4 70 7b 2e d2 64 51 b8 49 2a 63 0d d5 62 7d 0c 59 8b 37 c9 de 3e 55 6a a1 08 38 9b 1d 3c 18 28 98 ad 13 30 dc 02 00 3e 19 32 6b da 4a 5d af a8 87 6a 10 16 a8 ab cb a1 45 1b cc cd 50 5a c0 71 36 55 be 3d d3 7a 8e 1d 27 5e 53 68 32 d3 0e a1 b7 0c b7 e1 e6 48 5b eb dd c1 e9 cf b6 65 f9 92 57 d1 31 f6 60 a4 f9 e3 1d 8c d3 65 12 c7 b2 a8 ae 4e 87 71 0e be db 8e 32
                                                                                                                                                                                                                            Data Ascii: PMcv{.2]#o)6a&Ykr`xuc0>liy)!2*$*Q&bZz"s<1C>p{.dQI*cb}Y7>Uj8<(0>2kJ]jEPZq6U=z'^Sh2H[eW1`eNq2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            29192.168.2.449770108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC982OUTGET /scriptbundle/fusion/site-www?v=Iv0KwqQH6EYWmTal3QzRdL7Ux9gl0o5Xu79_4pAsVog1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 219705
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:19 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 451c1ddcec45a6570818d7c316606ed2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: KVlVK2w70uta_ObMM0eVxplxYQXczKfYK1MVtfujs56cjyAsFpETnA==
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC14178INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 31 36 33 35 2c 31 33 2d 31 34 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 4a 53 31 30 31 30 3a 20 45 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 3a 20 2e 0d 0a 28 31 36 33 35 2c 31 33 2d 31 34 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 4a 53 31 31 39 35 3a 20 45 78 70 65 63 74 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 2e 0d 0a 28 33 32 38 33 2c 31 37 2d 31 38 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 4a 53 31 30 31 30 3a 20 45 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 3a 20 2e 0d 0a 28 33 32 38 33 2c 31 37 2d 31 38 29 3a 20 72 75
                                                                                                                                                                                                                            Data Ascii: /* Minification failed. Returning unminified contents.(1635,13-14): run-time error JS1010: Expected identifier: .(1635,13-14): run-time error JS1195: Expected expression: .(3283,17-18): run-time error JS1010: Expected identifier: .(3283,17-18): ru
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC1796INData Raw: 27 65 72 72 6f 72 27 2c 20 6f 6e 45 72 72 6f 72 48 61 6e 64 6c 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 62 69 6e 64 45 76 65 6e 74 28 69 6d 67 2c 20 27 6c 6f 61 64 27 2c 20 6f 6e 4c 6f 61 64 48 61 6e 64 6c 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 6e 4c 6f 61 64 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 73 20 65 6c 65 6d 65 6e 74 20 61 6e 20 69 6d 61 67 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                                                            Data Ascii: 'error', onErrorHandler); unbindEvent(img, 'load', onLoadHandler); }; var onLoadHandler = function() { // Is element an image if
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 6c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 6f 75 72 63 65 27 29 2c 20 66 75 6e 63 74 69 6f 6e 28 73 6f 75 72 63 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 53 6f 75 72 63 65 28 73 6f 75 72 63 65 2c 20 5f 61 74 74 72 53 72 63 2c 20 6f 70 74 69 6f 6e 73 2e 73 72 63 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 2e 6c 6f 61 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 4c 6f 61 64 65 64 28 65 6c 65 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: le.getElementsByTagName('source'), function(source) { handleSource(source, _attrSrc, options.src); }); ele.load(); itemLoaded(ele, options);
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 28 29 29 20 6f 6e 20 70 72 69 6e 74 20 61 6e 64 20 72 65 2d 65 6e 61 62 6c 65 20 61 66 74 65 72 20 28 63 61 6c 6c 20 6c 61 79 6f 75 74 28 29 29 0d 0a 20 20 69 66 20 28 27 6f 6e 62 65 66 6f 72 65 70 72 69 6e 74 27 20 69 6e 20 77 69 6e 64 6f 77 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 70 72 69 6e 74 27 2c 20 72 65 73 65 74 41 6c 6c 29 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 61 66 74 65 72 70 72 69 6e 74 27 2c 20 75 70 64 61 74 65 41 6c 6c 24 31 2e 62 69 6e 64 28 6e 75 6c 6c 2c 20 66 61 6c 73 65 29 29 3b 0d 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 29 20 7b 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: ()) on print and re-enable after (call layout()) if ('onbeforeprint' in window) { window.addEventListener('beforeprint', resetAll); window.addEventListener('afterprint', updateAll$1.bind(null, false)); } else if (window.matchMedia) {
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 6f 6c 76 65 54 61 72 67 65 74 27 2c 0d 0a 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 61 72 64 20 3d 20 66 69 6e 64 41 6e 63 65 73 74 6f 72 28 65 6c 2c 20 5b 27 2e 61 72 74 69 63 6c 65 2d 63 61 72 64 73 20 3e 20 2a 27 2c 20 27 2e 61 72 74 69 63 6c 65 2d 2d 63 61 72 64 73 20 3e 20 2a 27 2c 20 27 2e 61 72 74 69 63 6c 65 2d 63 61 72 64 73 20 3e 20 2e 69 6e 6e 65 72 20 3e 20 2a 27 2c 20 27 2e 61 72 74 69 63 6c 65 2d 2d 63 61 72 64 73 20 3e 20 2e 69 6e 6e 65 72 20 3e 20 2a 27 5d 2e 6a 6f 69 6e 28 27 2c 20 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 61 72 64 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: olveTarget', value: function resolveTarget(el) { var card = findAncestor(el, ['.article-cards > *', '.article--cards > *', '.article-cards > .inner > *', '.article--cards > .inner > *'].join(', ')); if (!card) return null;
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 20 69 73 20 74 72 75 65 20 61 6e 64 20 62 72 6f 77 73 65 72 20 73 75 70 70 6f 72 74 73 20 6e 61 74 75 72 61 6c 20 73 69 7a 65 73 2c 0d 0a 20 20 20 20 2f 2f 20 74 72 79 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 69 6d 61 67 65 20 73 74 61 74 75 73 20 6d 61 6e 75 61 6c 6c 79 2e 0d 0a 20 20 20 20 6c 65 74 20 69 73 43 6f 6d 70 6c 65 74 65 20 3d 20 74 68 69 73 2e 67 65 74 49 73 49 6d 61 67 65 43 6f 6d 70 6c 65 74 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 20 69 73 43 6f 6d 70 6c 65 74 65 20 29 20 7b 0d 0a 20 20 20 20 20 20 2f 2f 20 72 65 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 75 72 61 6c 57 69 64 74 68 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 20 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 20 21 3d 3d 20 30 2c
                                                                                                                                                                                                                            Data Ascii: is true and browser supports natural sizes, // try to check for image status manually. let isComplete = this.getIsImageComplete(); if ( isComplete ) { // report based on naturalWidth this.confirm( this.img.naturalWidth !== 0,
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 3b 0d 0a 0d 0a 20 20 2f 2a 2a 20 42 75 69 6c 74 2d 69 6e 20 6d 65 74 68 6f 64 20 72 65 66 65 72 65 6e 63 65 73 20 77 69 74 68 6f 75 74 20 61 20 64 65 70 65 6e 64 65 6e 63 79 20 6f 6e 20 60 72 6f 6f 74 60 2e 20 2a 2f 0d 0a 20 20 76 61 72 20 66 72 65 65 50 61 72 73 65 49 6e 74 20 3d 20 70 61 72 73 65 49 6e 74 3b 0d 0a 0d 0a 20 20 2f 2a 2a 0d 0a 20 20 20 2a 20 43 6f 6e 76 65 72 74 73 20 60 76 61 6c 75 65 60 20 74 6f 20 61 20 6e 75 6d 62 65 72 2e 0d 0a 20 20 20 2a 0d 0a 20 20 20 2a 20 40 73 74 61 74 69 63 0d 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 4f 66 20 5f 0d 0a 20 20 20 2a 20 40 73 69 6e 63 65 20 34 2e 30 2e 30 0d 0a 20 20 20 2a 20 40 63 61 74 65 67 6f 72 79 20 4c 61 6e 67 0d 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b
                                                                                                                                                                                                                            Data Ascii: /^0o[0-7]+$/i; /** Built-in method references without a dependency on `root`. */ var freeParseInt = parseInt; /** * Converts `value` to a number. * * @static * @memberOf _ * @since 4.0.0 * @category Lang * @param {
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 20 2b 20 27 70 78 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 27 63 2d 63 61 72 6f 75 73 65 6c 2d 2d 74 69 6c 65 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 74 65 6d 4f 66 66 73 65 74 43 6f 75 6e 74 20 3d 20 33 3b 0d 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 74 65 6d 4f 66 66 73 65 74 43 6f 75 6e 74 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 24 31 2e 77 69 6e 64 6f 77 52 65 73 69 7a 65 2e 62 69 6e 64 28 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: .length + 'px'; if (this.el.classList.contains('c-carousel--tile')) { this.itemOffsetCount = 3; } else { this.itemOffsetCount = 1; } window.addEventListener('resize', eventHandlers$1.windowResize.bind(this
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 6e 65 43 6f 6e 74 72 6f 6c 73 2c 20 74 61 62 42 75 74 74 6f 6e 73 2c 20 73 65 63 74 69 6f 6e 43 75 72 72 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2f 20 49 6e 73 65 72 74 20 63 6f 6e 74 72 6f 6c 73 20 61 66 74 65 72 20 74 61 62 74 69 6d 65 6c 69 6e 65 0d 0a 20 20 20 20 20 20 74 61 62 54 69 6d 65 6c 69 6e 65 4c 69 6e 65 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 45 6c 65 6d 65 6e 74 28 27 61 66 74 65 72 65 6e 64 27 2c 20 74 61 62 54 69 6d 65 6c 69 6e 65 43 6f 6e 74 72 6f 6c 73 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2f 20 61 74 74 61 63 68 20 68 61 6e 64 6c 65 72 20 74 6f 20 65 61 63 68 20 62 75 74 74 6f 6e 0d 0a 20 20 20 20 20 20 74 61 62 42 75 74 74 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 74 61 62 2c 20 69
                                                                                                                                                                                                                            Data Ascii: neControls, tabButtons, sectionCurrentIndex); // Insert controls after tabtimeline tabTimelineLine.insertAdjacentElement('afterend', tabTimelineControls); // attach handler to each button tabButtons.forEach(function (tab, i
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 20 6d 61 78 20 72 65 74 75 72 6e 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 29 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 65 72 65 20 61 72 65 20 6e 6f 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 75 67 67 65 73 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 74 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 6d 70 43 61 63 68 65 2e 6c 65 6e 67 74 68 20 3c 20 73 65 6c 66 2e 6d 61 78 53 75 67 67 65 73 74 69 6f 6e 73 20 7c 7c 20 74 65 6d 70 43 61 63 68 65 2e 6c 65 6e 67 74 68 20 3c 20 70 72 65 76 4c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 52
                                                                                                                                                                                                                            Data Ascii: max returned by the server). This ensures there are not additional suggestions that are // not in the cache. if (tempCache.length < self.maxSuggestions || tempCache.length < prevLength) { lastR


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            30192.168.2.44977413.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC630OUTGET /p/WORKPLACEV9CMS/e62c8810-ec15-42a9-81c2-8bba4091a1d1.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 29383
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 14:51:04 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: jePCkr1v4h3m8Gujl66aQTQMCh2oaAX1
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:20 GMT
                                                                                                                                                                                                                            ETag: "27ad231f0a4b66aa3d5868f3aa6e2253"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 9e2832101d2afe9c375402906a247c04.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: Bp37u8yOEbrzqA-XhBOYU1lrgzZvNUqPS3Wf_82pIwO-S_DPv-CoQw==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 26 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 f0 02 58 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 02 02 03 01 01 00 03 00 00 00 00 00 00 00 00 05 07 04 06 00 03 08 02 01 09 0a 0b 01 00 02 02 03 00 02 03 00 00 00 00 00 00 00 00 00 04 05 02 03 00 01 06 07 08 09 0a 0b 10 00 02 01 02 03 02 05 09 05 07 0d 71 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''&AdobedX"q
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC12398INData Raw: 3b 6d 0c 18 ca 52 f2 d7 84 46 ca e5 e1 bc 97 a9 de 1c 9a 42 d1 a9 40 0e 43 3d 51 9e 7c c5 5b 6d f8 5f 69 1c 5a a2 bb 82 e9 08 0a 45 bb 02 76 fd 83 7d 2d e2 a1 52 f0 1a ce ee 40 e6 de 29 00 db ca 2c a7 dc 08 ce ac d8 6f 05 b0 f8 d9 5a e2 da 29 1a 30 02 12 83 66 43 21 91 df b2 a4 03 63 55 99 50 2e 7e df 20 81 d0 aa be da b3 5c e5 2a 10 d1 3e dd bb 32 ee 54 cb 75 5b 6b 84 99 f6 05 25 89 ef 41 34 4d 6d 21 b7 8c 88 53 40 e6 1c d4 17 12 95 86 71 47 9e b3 92 aa 8d a4 97 65 52 07 83 3a 8d d0 ca e3 15 52 04 da 6a b8 4d 15 5f e3 a0 e3 23 0b c3 ad 6e a3 24 e2 37 4d 28 81 f3 d9 19 20 6a 94 67 d8 03 92 76 ce 7c d4 93 93 69 27 7f 76 98 5f 1d 6e ef 2c 66 c7 0d 53 98 b5 b5 0e e3 9c 49 33 b6 a0 7d 0a 2d 2e d8 e7 53 b3 6c 09 38 9c 52 9d 19 6a e7 db 16 ce ab 67 aa b4 66 ce
                                                                                                                                                                                                                            Data Ascii: ;mRFB@C=Q|[m_iZEv}-R@),oZ)0fC!cUP.~ \*>2Tu[k%A4Mm!S@qGeR:RjM_#n$7M( jgv|i'v_n,fSI3}-.Sl8Rjgf
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC601INData Raw: aa 67 54 73 ed 0a 0c 8d f0 5c ab 46 25 1e 8c 79 65 1b a7 b6 52 4f b5 2b 32 9f 26 55 22 49 14 4b 6c ad e7 52 56 03 b7 9c 62 a5 94 a8 4c 86 fe 98 2f b3 4f 1c 51 80 4f 25 76 05 1c e6 a1 b2 5c dd 8c c1 0a 4f 5b 9e c5 51 d3 5b 16 33 23 f1 b3 6e e6 5e 81 50 af 2e ae 2f 1c e1 f8 71 d3 cd 71 71 e7 51 4f 37 6d 8f 30 ad 63 a4 a4 0c 61 8e 75 be de 54 b8 b8 5c 3a cb 6d bc 27 39 e6 ec db 9c d5 a1 66 45 52 81 82 f2 72 52 77 0a ac da 71 18 72 2d 95 8a 19 a6 f3 d9 6f ef 9d b9 a8 82 5a b3 f9 a5 dc 9a 8e fd 2b b1 45 4d a2 15 56 86 71 c3 71 2a 49 48 90 97 48 da ea 4e d6 c5 f1 9a f6 2f a4 80 79 aa aa 6c e4 c3 1e d6 26 87 c9 72 f2 bf 53 61 e3 36 dc f2 f9 d5 f8 93 44 2d 2c e3 b5 5d 6c 4c 92 9d ad 23 6d 39 d6 c7 42 51 71 81 ab 6c 32 aa bf 0d af cf 50 43 69 39 1d 53 3c 82 61 10
                                                                                                                                                                                                                            Data Ascii: gTs\F%yeRO+2&U"IKlRVbL/OQO%v\O[Q[3#n^P./qqqQO7m0cauT\:m'9fERrRwqr-oZ+EMVqq*IHHN/yl&rSa6D-,]lL#m9BQql2PCi9S<a


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            31192.168.2.44978018.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:18 UTC366OUTGET /ux/gts/gTrackingSetup.js HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 1805
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:20 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 30 Oct 2023 14:25:33 GMT
                                                                                                                                                                                                                            ETag: "04093b11fc36adce7904986eb905b1de"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=900, must-revalidate, stale-if-error=300
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            x-amz-version-id: 2q_V_WHNUXINDFZqVXvxe3hhvtlvlqtT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 53f7f921dde38b550ad3de5c10255716.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: uNNo-7V6UKYgOiKx2_Mwz4OTmMLjofT0BBGKimNRSvPObP9CZ4hMkg==
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC1805INData Raw: 1f 8b 08 00 00 00 00 00 00 0a 8d 57 6d 6f db b6 16 fe be 5f 21 13 83 21 e1 b2 b4 e3 b4 eb 26 43 d7 48 9a 2c 28 d0 b4 c1 92 6e 03 32 5f 8f 11 8f 65 b6 32 a9 89 54 5c cf f6 7f bf 87 92 f5 12 c7 0b 96 0f 01 75 c8 43 9e 97 e7 3c e7 78 30 f0 4e 86 83 d3 e1 60 34 1c 9d 52 ef a7 70 f4 26 3c 1d 7a 67 d7 de bb 8b bb ef 1e 79 ee 25 77 39 8f bf 4a 95 dc 82 2d b2 68 5e a8 d8 4a ad fc 60 43 0a 03 9e b1 b9 8c 2d 19 d7 72 0f 7c a0 8a da 60 13 6b 65 ac 27 23 a1 e3 62 09 ca b2 04 ec 65 0a 6e 69 ce d7 77 3c f9 c8 97 e0 13 13 e7 32 b3 24 b8 1f 4e a9 6e 0f c7 39 70 0b fb f3 ed a9 b1 66 26 8f 23 a0 b6 df d7 8c 0b 71 f9 88 fb 1f a4 b1 a0 20 f7 49 aa b9 20 f8 3a 55 fd fe a7 87 2f 10 5b c6 8d 91 89 f2 35 55 01 95 fd be 64 19 cf 51 e7 a3 16 30 61 52 19 c8 ed 39 cc 75 0e 78 44 32
                                                                                                                                                                                                                            Data Ascii: Wmo_!!&CH,(n2_e2T\uC<x0N`4Rp&<zgy%w9J-h^J`C-r|`ke'#beniw<2$Nn9pf&#q I :U/[5UdQ0aR9uxD2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            32192.168.2.44977718.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC557OUTGET /ux/gcb/css/gcb-6f8f3.min.css HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 2685
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:20 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 15:14:49 GMT
                                                                                                                                                                                                                            ETag: "18189ff65fc7ccf8e59a21ad944175d7"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=900, must-revalidate, stale-if-error=300
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            x-amz-version-id: TxURe78W.SAbCMconNfnzD16Fm2UkuES
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 cd6a925714976cec742279d9789d0f22.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: iMWoAFkX0e2gG_qJgPH_3Qzre-cd0wjpkbGoz8dS6e9uAHChpVp6IQ==
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC2685INData Raw: 1f 8b 08 00 00 00 00 00 00 0a cd 5b 5f 6f e3 b8 11 7f ef a7 70 2f 58 20 b9 2e 73 94 63 3b 89 84 03 0a f4 b5 7d 39 a0 40 8b bb c3 82 92 68 9b 8d 24 0a 14 1d 2b 6b dc 77 2f 48 51 12 29 91 a2 64 a7 40 11 60 63 33 24 87 33 9c 3f bf 99 e1 86 05 e5 f7 77 bf bd 7e db ed 5f f6 4f 0f ab c7 43 12 37 9f 2f 25 ad 08 27 b4 08 f7 a4 c6 69 c4 c8 e1 c8 43 18 c5 94 73 9a 87 30 ca f0 5e 7c ff 0e 48 91 e2 3a 5c 07 9b e7 cd cb d3 6e f3 1c a5 a4 2a 33 f4 11 16 b4 c0 51 89 d2 94 14 87 30 80 65 bd 82 ab 35 2c eb 28 a1 19 65 e1 dd 7e bf 8f f6 b4 e0 a0 22 df 71 18 ec ca 3a ca 48 81 c1 11 4b 5a eb e7 c7 75 59 47 31 4a de 0e 8c 9e 8a 34 bc 5b c7 e2 27 8a 29 4b 31 03 9c 96 61 50 d6 ab 8a 66 24 5d dd 41 f8 9a 6e 70 c4 19 2a aa 3d 65 79 28 3f 65 88 e3 7f df 07 30 f8 f2 10 d1 12 25 84
                                                                                                                                                                                                                            Data Ascii: [_op/X .sc;}9@h$+kw/HQ)d@`c3$3?w~_OC7/%'iCs0^|H:\n*3Q0e5,(e~"q:HKZuYG1J4[')K1aPf$]Anp*=ey(?e0%


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            33192.168.2.449772108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC983OUTGET /scriptbundle/fusion/live-chat?v=HZysRHM0cdYRvV0nVwXLnrPIOVPMaipcHwN9_LoKqVc1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 3336
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:19 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 106c6689b3668aea3f6fc4df6a636e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: 50jJ6ophJyDmUb5cmq4pet4q3kSSXP1ce2L2KASgCjj-6M3aVq68Kg==
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC3336INData Raw: 76 61 72 20 75 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 6c 61 74 66 6f 72 6d 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 3d 75 61 2e 6d 61 74 63 68 28 2f 69 70 28 3f 3a 61 64 7c 6f 64 7c 68 6f 6e 65 29 2f 29 3f 22 69 6f 73 22 3a 28 75 61 2e 6d 61 74 63 68 28 2f 28 3f 3a 77 65 62 6f 73 7c 61 6e 64 72 6f 69 64 29 2f 29 7c 7c 70 6c 61 74 66 6f 72 6d 2e 6d 61 74 63 68 28 2f 6d 61 63 7c 77 69 6e 7c 6c 69 6e 75 78 2f 29 7c 7c 5b 22 6f 74 68 65 72 22 5d 29 5b 30 5d 2c 69 73 4d 6f 62 69 6c 65 3d 2f 69 6f 73 7c 61 6e 64 72 6f 69 64 7c 77 65 62 6f 73 2f 2e 74 65 73 74 28 70 6c 61 74 66 6f 72 6d 4e 61 6d
                                                                                                                                                                                                                            Data Ascii: var ua=navigator.userAgent.toLowerCase(),platform=navigator.platform.toLowerCase(),platformName=ua.match(/ip(?:ad|od|hone)/)?"ios":(ua.match(/(?:webos|android)/)||platform.match(/mac|win|linux/)||["other"])[0],isMobile=/ios|android|webos/.test(platformNam


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            34192.168.2.44978118.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC365OUTGET /ux/gcb/gcb.en-us.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 14123
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 15:14:56 GMT
                                                                                                                                                                                                                            ETag: "938eac9efeeddf0d428096fdd2e9414d"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            Cache-Control: public, max-age=7200, s-maxage=900, must-revalidate, stale-if-error=300
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            x-amz-version-id: uAp5SeRSciPzh9oA52J.lPVBgaXT5Qkn
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7cb7aff585b14d8a9957e9d3c12f8186.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: vXLQ-JMlbehB-IEUaXlYXJM0cS_SKTdRi9cDOlOPXn0lca8BHaCpsA==
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC14123INData Raw: 1f 8b 08 00 00 00 00 00 00 0a cd bd 6b 77 db 38 d2 20 fc dd bf 02 62 cf aa c9 36 45 4b 76 ae 64 d8 5a b7 ad 24 ee 4e ec 4c ec f4 65 14 4f 1e 80 84 28 46 bc 99 84 64 2b 96 fe fb 9e 2a f0 2a 51 4e 32 3b bd ef 7b 8e 0f 2d 82 40 a1 50 28 14 0a 85 42 e1 e0 a7 3d f2 8a 06 c1 3c 21 af 4e df bd 27 27 71 3c f3 39 f9 85 46 11 4f c9 e2 d0 e8 1b 03 b2 f7 d3 c1 de 8f f3 8c 93 4c a4 be 23 7e b4 d4 c9 3c 72 84 1f 47 ea 52 bb 2f 7e 93 bf a8 4a b5 fb 05 4d 09 b3 2f 54 6a c4 a9 ef f9 91 66 f9 13 95 d9 b6 fd af fc a3 63 53 23 8b e7 a9 c3 2d 91 2e 31 c9 b5 1d 63 92 d2 90 8f 02 1e f2 48 ac 1d 2a 9c a9 3a d1 ee d7 6e ec cc 21 c9 b8 99 f3 74 79 c9 03 ee 88 38 3d 0e 02 f5 47 1f 8b 8c b3 d4 f9 c9 56 7e dc 67 fb 3f 2a d7 3f 6a c6 24 4e 47 14 4a 17 38 32 ed de 5d ad 98 e1 c4 91 e0
                                                                                                                                                                                                                            Data Ascii: kw8 b6EKvdZ$NLeO(Fd+**QN2;{-@P(B=<!N''q<9FOL#~<rGR/~JM/TjfcS#-.1cH*:n!ty8=GV~g?*?j$NGJ82]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            35192.168.2.44978218.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC617OUTGET /FontAwesome/webfonts/custom-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                            Referer: https://content.gallup.com/FontAwesome/css/custom-icons.css
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: binary/octet-stream
                                                                                                                                                                                                                            Content-Length: 1552
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:03:43 GMT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.gallup.com
                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, GET, DELETE, HEAD
                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Sat, 18 May 2024 01:25:47 GMT
                                                                                                                                                                                                                            ETag: "e83afaec4af9bd2b18f414868eaa6057"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: TqGYQgSuhXQAwUedRak9frQ3sXXXt03A
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7cb7aff585b14d8a9957e9d3c12f8186.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: EiYxzxcop_67XPSiPTVIkzARS89x6NcfAuBI_fiepHUNX4cGJCke8A==
                                                                                                                                                                                                                            Age: 1297
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC1552INData Raw: 77 4f 46 32 00 01 00 00 00 00 06 10 00 0a 00 00 00 00 0a 19 00 00 05 c7 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 08 00 34 ca 89 10 cb 06 05 88 4d 07 20 05 0c 05 11 05 7d 08 a0 91 b2 70 fe 7e fb e9 ea 95 34 1a c9 f6 01 d9 3b 01 dc c9 79 3e 90 d6 67 4f 08 a8 4a d1 f8 a5 22 aa 7f 51 06 37 d4 e6 f5 07 75 80 5b 82 9a 08 9e ff dc 3e ef bc 19 60 45 64 62 c6 67 85 88 6a 1b c2 67 f7 b3 02 7b 60 56 52 9b 34 7d 8a 26 de 34 b1 e2 52 a0 10 2e 41 a2 9c 7e 29 e3 5f 28 4f 29 9d 6a a3 e0 bf 3d 66 22 58 5a 03 0b 58 2b c0 16 0c b0 c5 dc 12 e9 4b 18 6c b3 ad 5e 2e 67 02 b2 cf d0 2e 03 08 00 b0 02 5f 0c 8f ff fd d0 ca f9 bf c2 02 ad 00 20 fb fa 8a 37 4f ff d4 fb 7f 9b 1e c3 6d 00 28 00 d2 1f 01 70 fb ff 6d 00 7a 1a 00
                                                                                                                                                                                                                            Data Ascii: wOF26$ `4M }p~4;y>gOJ"Q7u[>`Edbgjg{`VR4}&4R.A~)_(O)j=f"XZX+Kl^.g._ 7Om(pmz


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            36192.168.2.44978418.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC610OUTGET /FontAwesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                            Referer: https://content.gallup.com/FontAwesome/css/solid.css
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: binary/octet-stream
                                                                                                                                                                                                                            Content-Length: 348036
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:03:43 GMT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.gallup.com
                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, GET, DELETE, HEAD
                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:28:22 GMT
                                                                                                                                                                                                                            ETag: "6746ef312ee85bb5431466760df933fa"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: pCtgupAEU_tc1FIkgDXhxX2RIXywPbG.
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 23b73467d6126b4ca7975946adb7d094.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: TRn_WMw6jgIEoDsE2dybYLPRyspmfbz7kpaImUbgDJIqhkQNk3BJhA==
                                                                                                                                                                                                                            Age: 1296
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 05 4f 84 00 0a 00 00 00 0e 4e 77 00 05 4f 39 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 e6 48 00 81 90 78 ca b6 b5 10 cb e6 4c 05 87 61 07 20 a5 ff 7f 95 81 b2 db 01 10 15 38 0f 00 00 b5 f5 f7 e1 8c 24 b5 d9 c3 6b 06 30 4c 0f 00 00 f5 e6 3e 04 54 55 55 55 35 23 21 b0 43 55 03 00 ff 1f fc e8 27 3f fb c5 af 7e f3 bb 3f fc e9 2f 7f fb c7 bf fe e3 bf fe e7 ff fe 6b 60 30 ee 06 80 30 2d 56 9b dd e1 74 b9 3d 5e 9f df f0 df ff 7e 7d ee 53 dd 1f f8 7e a2 9e 1b b6 91 40 35 2a c0 e4 a3 a8 02 6e 56 74 8c 8c 1a 7f d7 d8 10 d9 44 d8 8f d3 f0 5f f9 e1 ff bd 4d c1 55 89 e4 a6 f7 4c 5f b3 02 fc 49 e7 65 21 98 c8 86 f1 2a e6 8c 52 5e 2c 97 52 60 7e 68 47 cd 1b 93 7f cf 3c e8 de 68 2a b0 94
                                                                                                                                                                                                                            Data Ascii: wOF2ONwO96$ `HxLa 8$k0L>TUUU5#!CU'?~?/k`00-Vt=^~}S~@5*nVtD_MUL_Ie!*R^,R`~hG<h*
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 85 45 ec b4 2f 59 5d ad e3 88 5b 76 f7 94 1d 48 c1 81 92 56 9e 1e 84 48 57 51 56 0d 13 cc 60 1b a0 5b bb 66 21 39 e1 7c 74 a5 27 ea ba f7 0e 2b 7c e4 2d 52 7c 12 ce 14 42 9e e7 81 36 2b d2 9b d4 db bd 79 dd 3d 9e db 4d 5c b2 65 7c 90 2b be eb 8a 74 34 28 fc 19 27 8a 9c ad 73 e2 98 9e a0 ae e2 73 b6 e4 c5 bb 6b 28 ae 03 60 4d 38 eb ca 8c 19 6b 2d e4 e1 59 a3 ca ad bf 54 b0 e9 50 1a 8a 8b 23 8b 84 99 0b 2d fe 22 69 66 af eb af a5 d3 d2 6e f2 17 f1 0c 66 ec fa e9 52 22 89 d8 1d eb 8d a7 1e b8 5f 8a 29 b5 2c c6 ad 0f 1c 3b 2b 3a b7 75 2e 7d c0 64 dc b6 15 d5 7c eb 9b f0 b9 8e a2 68 65 5b df 95 4b 7e fe 7f af 12 50 ff e7 ed e7 b6 aa 98 26 e3 f6 af bc cd 26 bc 26 76 fc 46 7d 3c ee 7e 97 a0 d8 8a a3 a1 0c 22 a3 72 88 80 2b 9e 77 76 9e ad 05 93 4f 89 0d fd 89 aa
                                                                                                                                                                                                                            Data Ascii: E/Y][vHVHWQV`[f!9|t'+|-R|B6+y=M\e|+t4('ssk(`M8k-YTP#-"ifnfR"_),;+:u.}d|he[K~P&&&vF}<~"r+wvO
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 8a a6 2a 8a f2 89 80 7f 0a 0f 3e 0f b4 52 f5 c5 15 df 8c 81 e3 0f 38 f1 aa 2f 9e 8e ff 2b e4 e4 4b 93 1e db 64 e8 70 db ea 71 76 a2 65 cb 52 cf e5 68 e0 91 dc fb 38 46 02 44 c7 76 96 04 de 04 ad 9f 37 d4 b1 cc fd 02 78 a9 60 1a 45 7e d9 1d 11 86 df 57 30 44 de 28 61 eb 85 74 0d 20 5d 33 dc bb a7 df 7f 0a e8 46 b6 c2 8f 9f f5 38 40 f4 52 0d 7e 73 08 e2 ee 37 61 d0 f4 2c c1 f1 4f 3e f9 c9 4f 6a 6f 35 f5 61 26 67 18 82 6f 78 36 82 89 6d 69 cf 53 d0 fb d0 17 32 44 00 a9 01 d6 4d cc 02 e1 a0 cb 00 05 70 fb a6 71 2f 26 81 15 2d 4b b8 36 5b f3 1d 24 4f 59 00 a2 73 44 ca 26 d7 0b 5a 9e 24 c3 b5 72 d0 d9 52 4d 52 8e e3 7a ce 91 bb 27 ae 20 78 ae e3 bc b4 ad 92 51 58 49 73 05 c1 d5 4a 4c c9 28 1e 42 13 8e eb b5 00 67 cf 8f 17 f5 9f 4e 2f 1a 57 35 76 1b e5 bb 57 23
                                                                                                                                                                                                                            Data Ascii: *>R8/+KdpqveRh8FDv7x`E~W0D(at ]3F8@R~s7a,O>Ojo5a&gox6miS2DMpq/&-K6[$OYsD&Z$rRMRz' xQXIsJL(BgN/W5vW#
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC15144INData Raw: 96 3a 1a 46 a9 44 6d 4e b1 9b a1 b0 a8 68 3d 7a 61 cb 88 68 54 5f 6e 8d d1 91 c9 d4 87 da 76 96 f9 04 3c 86 5c 6e c0 c9 e4 95 69 a6 e3 8b 6a 72 6e a6 d3 51 98 72 15 0c 9e 4f 40 4e d1 8d 1c bf 1f 45 f3 68 2d ef bd f5 93 79 45 2e 0f 52 ef 49 63 44 54 12 ec c6 63 7f 6e aa 0d 1f 1b df 49 06 be bb 75 e4 d3 f1 e9 28 66 56 07 9e 41 57 a3 07 d1 b3 2d 67 a2 84 4c 57 a2 4a f7 0c 66 9b 73 b3 b1 11 74 21 68 b0 aa ca 66 3b 6a 74 a3 8f 68 fd 0e 73 33 8e 4d e0 49 b8 36 0f 95 bc 39 8f 04 7e 77 ee aa 4b 53 a4 55 d4 47 50 da 36 8f d0 a0 1d 55 da de 64 80 ff 46 f1 d2 d2 fe 62 43 33 73 05 4d 96 38 80 44 18 23 11 f8 53 70 53 1f bc 66 75 45 82 9d 4e 07 43 44 38 25 12 00 30 49 d6 0a 39 53 ab 9b 5e 21 f7 48 b1 1d 86 e5 58 03 52 56 b1 e3 e0 30 03 42 f8 f1 b4 7e bd 61 9a 86 61 9a
                                                                                                                                                                                                                            Data Ascii: :FDmNh=zahT_nv<\nijrnQrO@NEh-yE.RIcDTcnIu(fVAW-gLWJfst!hf;jths3MI69~wKSUGP6UdFbC3sM8D#SpSfuENCD8%0I9S^!HXRV0B~aa
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 9f 43 6f 14 45 75 56 23 8a 64 95 ed f5 1f 66 9e a7 d3 18 e3 97 ac 73 d3 f5 f3 5f c4 d2 9b be a4 eb ba fe e0 f2 f2 f2 32 bc dd 12 24 ff 70 59 63 09 3b f8 62 04 1e 11 03 be e8 47 e3 ff f0 bc f4 d4 29 b8 91 c8 dd 0a e7 4b 16 fb 79 f4 ee 6d b1 e2 01 9d 07 e9 64 00 95 db a1 64 4b db 2d 82 58 84 72 1a c2 46 70 16 2b a7 ae 32 19 d0 f3 cc 55 da 03 ef 81 d6 ab 9e 23 75 6f 57 6b 6b 6b 67 66 af a5 bd de c2 aa d8 0b 2a 84 2b f6 95 1d 85 5f 58 0a 43 74 1d da 40 ef 18 25 ea f9 d4 63 97 f3 4e ce e9 cb cd 31 e6 c6 50 e4 44 18 b7 4d da 5e 7c c1 25 c0 68 93 5f 6c 18 0d 10 14 3b 89 b8 c1 7a 2e c9 fe c9 95 f0 85 19 8d 39 17 aa 9c f8 02 c1 6d d2 2b f3 91 35 84 cb ab 49 dc 33 5c 15 f3 f3 e9 78 ee 20 6b d5 82 5f 74 19 a3 f4 62 b4 37 29 65 da 40 9b ca 45 9c 9a c1 93 49 6b bc 7b
                                                                                                                                                                                                                            Data Ascii: CoEuV#dfs_2$pYc;bG)KymddK-XrFp+2U#uoWkkkgf*+_XCt@%cN1PDM^|%h_l;z.9m+5I3\x k_tb7)e@EIk{
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: d9 a5 79 8e 4b 39 6e 5e da 74 91 be de 9e f1 9f 2e 2c 2c cc 9c 5c 10 c5 45 7b 44 11 26 82 6f f1 f8 68 d8 e1 bf 8e be 20 96 11 d3 0a a4 46 a5 98 94 40 4c 24 83 8c 6d 4b 8c 65 4b 56 2b 95 3b 54 c8 14 1a b2 66 99 e3 da 18 81 61 1a 7d c6 fa 86 69 c0 f8 85 0d cd d9 13 ed d3 c6 2d 5d 9a 63 3e e4 2a 6c e3 46 52 9b 52 39 95 cd 81 29 a7 54 a2 36 a0 2d dd d9 7f e8 96 bb 6e 59 f2 fd 32 6d 43 8a 1f ae 1c 3a 40 f5 d0 8f 4f da fa 7d 05 80 f3 a2 3f 67 35 04 49 6c 6f 94 3f 80 bd 26 ab d2 87 41 62 89 82 4e 22 9c e8 4a ee 59 04 ec 97 08 94 12 7a e6 49 ec 0b 1b 79 34 31 81 75 6e ed 5f eb f5 ba 20 d4 19 16 04 cc a6 2e f3 35 c6 42 e6 d8 3a 3c fa f3 fa c7 af 83 3f bc f5 d6 5b 33 b7 66 c6 a1 24 2d ba 9c 24 71 ee 12 21 4b b7 e3 2f 42 7f c9 31 df c9 d8 e6 5f 42 5d 10 ea e3 a1 6e
                                                                                                                                                                                                                            Data Ascii: yK9n^t.,,\E{D&oh F@L$mKeKV+;Tfa}i-]c>*lFRR9)T6-nY2mC:@O}?g5Ilo?&AbN"JYzIy41un_ .5B:<?[3f$-$q!K/B1_B]n
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: e6 5a 2d 0f ef 38 7d aa e1 a2 52 a9 9a 65 6a bb e5 6b 52 96 d4 af 4d 46 db c4 db 39 1e 37 69 58 ee 74 66 d3 d3 cc d2 40 cb 29 1a 89 f6 fc 8b 17 0f 38 00 0f f8 57 3e 81 a8 84 21 3d 73 d1 88 9c 09 ea 72 23 1e 5d ba ff cc db de 71 ef a6 d6 d2 3e 99 e7 14 f0 00 a8 ce 0a da 47 68 14 24 03 91 89 8a c6 35 ee 44 57 58 ee 64 81 40 cf a4 5f da 1b cc 94 c8 03 38 12 ee f7 70 67 cc 38 f2 a0 75 b4 61 74 4c f0 89 5b 2e b6 89 e4 03 f5 fc 4b 45 31 ef 16 9b c3 3b 90 44 d3 cb fc 22 04 1b 01 1d 70 45 97 63 aa c8 61 f3 fd 8d 38 bc e9 18 d4 2a 39 65 5d 68 fb 68 8c 81 b3 4a f1 de e3 55 ab 6b cb b6 5c eb bb 61 58 f7 1f 3a e8 71 25 c9 6e de 70 ea 52 d6 f7 4e cd 88 94 fd f6 ec 9e 41 bd 70 a4 05 51 b2 3f ee b4 42 67 c2 93 7c 80 a9 52 cf 1a b4 e6 6a b6 7f 1e e2 4e 72 ba e8 a7 0a 54
                                                                                                                                                                                                                            Data Ascii: Z-8}RejkRMF97iXtf@)8W>!=sr#]q>Gh$5DWXd@_8pg8uatL[.KE1;D"pEca8*9e]hhJUk\aX:q%npRNApQ?Bg|RjNrT
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: cb 91 8b 3e 16 b9 a8 5c 4e 53 08 c3 7a 7c 12 3d 2b 17 30 f5 9c e3 5e 5c 5f d5 b1 a2 93 5f 5c d6 6a 0d 6f dc de 6e 34 8d d6 a6 d9 d8 de be 71 d8 6a 01 d4 90 30 6d e7 bd 74 b8 3b 1a ed d6 17 d9 0a 17 fe f6 91 74 0a ec 51 11 e9 3d d2 f6 ae d4 ac f2 05 80 46 46 82 0c d6 60 66 60 2b b2 28 f0 52 52 bd 38 c0 ba 81 78 34 96 10 cf d3 99 33 58 8c 6a d2 61 61 eb f2 e5 ea 7c 19 15 a2 76 35 6e 2d 39 29 2d 88 dc d6 5c ed cf 83 c1 1d 4d 22 df a8 d4 bd 61 fc 31 c7 6c 77 87 b2 41 b2 84 13 80 6b 9c 03 59 de 7e 26 7a f7 f5 8c 46 e6 79 a4 ff ac b3 3d 38 e4 53 da be c7 02 96 54 8a dc 81 ed 03 06 08 78 30 bc 5c b5 45 29 f2 36 29 43 83 71 db 14 72 31 2a 3a 45 e8 44 31 33 ca 42 a9 43 3a 02 a1 c6 71 3f 44 a4 86 9e 39 78 1b d0 7c 7e d7 e9 91 36 be 10 08 6b e6 7c c0 1a c3 60 e1 3a
                                                                                                                                                                                                                            Data Ascii: >\NSz|=+0^\__\jon4qj0mt;tQ=FF`f`+(RR8x43Xjaa|v5n-9)-\M"a1lwAkY~&zFy=8STx0\E)6)Cqr1*:ED13BC:q?D9x|~6k|`:
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: f3 29 75 61 03 eb 4d 8b 89 e3 92 3b 59 c2 74 e3 7e 3d 55 ad da 76 c1 f1 71 15 98 4a 85 d9 63 1d fc 65 1b 63 57 ff 18 3b 15 05 6e 68 a6 57 58 68 4a 93 1d 2f 08 05 6c 2f 0c db ec 98 f8 08 5d 73 0d 22 76 be 7d 2b 5b c3 99 38 70 54 58 60 a7 b8 cc b0 8d 71 c2 6f 77 08 d9 57 25 f8 81 7d 9a 8a c5 1d ff 2b b4 a4 6b dd 8e 87 8a ea ce f0 88 da ef 2b 47 91 bb cc d2 ff 5c 77 7c de cb 0d 28 96 07 85 95 ff 7a f8 11 ff 90 6f f4 38 74 89 ee 60 9f 09 1e d1 44 77 a8 27 d5 fc 62 67 1c 78 fd 2a 3b 83 1e 84 cb bf c3 e2 2d e6 27 de 65 79 a2 ff 39 9e 25 f4 a5 59 49 92 5a bf 2f e3 ab 69 fc 25 f2 94 29 cd ac 70 cc b0 02 29 01 53 55 56 36 5b 47 3d a4 55 27 71 ff 82 d8 fc 28 89 e6 57 78 5a 8c 63 bf 12 13 d8 00 70 ab ea dd 79 0b 3d 21 8f 33 72 6a 24 70 8e 97 c6 dd ee c9 a7 36 36 36
                                                                                                                                                                                                                            Data Ascii: )uaM;Yt~=UvqJcecW;nhWXhJ/l/]s"v}+[8pTX`qowW%}+k+G\w|(zo8t`Dw'bgx*;-'ey9%YIZ/i%)p)SUV6[G=U'q(WxZcpy=!3rj$p666
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 36 79 a8 32 21 34 07 84 34 c3 4b c3 2b f3 73 90 48 ce f5 b4 15 b1 59 62 e6 4e 23 93 bd 0a a9 bc 92 8a 65 15 9d 99 7d f5 49 c7 c3 ad ad ad 2a e2 b3 0c 3e 99 65 0c b6 51 16 98 2c 15 bb 92 2b e9 2d 43 ef a8 f1 da 6c f0 c1 3a 06 54 39 d3 09 26 24 b9 92 78 8f 3d 4f c3 ab cb e8 b8 71 85 37 b7 65 d6 51 58 0b bd 6c 93 70 f5 73 14 f1 1d 2f 85 75 7b 2d ec 13 ea 6a d4 7f 05 b6 58 ac 82 8f 26 d8 42 a3 a9 1a 86 d4 ea 1c 3a 4f 21 b1 f3 05 db 02 af 13 e7 41 8f 14 f2 d7 47 07 d0 24 51 6b 31 22 6a ad f9 02 e2 d8 ff b3 d5 6a b9 08 6a e2 28 ad ee eb 2d ce ae ac ac 4c 2a 98 d3 fb d3 5b d9 61 8b 89 0d 96 5d 38 d3 da d1 82 46 cd 6d f4 bc a8 31 92 11 35 4d ca 20 c1 26 80 97 0b e1 25 a4 a1 12 9a 47 6b 5a e2 41 4b 06 49 ca 13 11 80 52 90 2b 3a 27 8c 45 97 80 f6 5b 77 3a 5b 8c 42
                                                                                                                                                                                                                            Data Ascii: 6y2!44K+sHYbN#e}I*>eQ,+-Cl:T9&$x=Oq7eQXlps/u{-jX&B:O!AG$Qk1"jjj(-L*[a]8Fm15M &%GkZAKIR+:'E[w:[B


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            37192.168.2.44978518.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC608OUTGET /FontAwesome/webfonts/fa-thin-100.woff2 HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                            Referer: https://content.gallup.com/FontAwesome/css/thin.css
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: binary/octet-stream
                                                                                                                                                                                                                            Content-Length: 496444
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.gallup.com
                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, GET, DELETE, HEAD
                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:28:23 GMT
                                                                                                                                                                                                                            ETag: "6db62c64ad9671265b4175f363564407"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: zVM4ZDZm7bcLkQMBi1SSijrfqEXRl.G4
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 20b9a727862ce6a82db6e2f34a8f4702.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: YEo9XQCEMX5PdxImTNzX_3F-SYYpSn_Xp8SnuP4KCKQr4WOM0XD6zw==
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 07 93 3c 00 0a 00 00 00 14 68 27 00 07 92 f1 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 e6 48 00 81 90 78 ca ce e8 4c cb e6 4c 05 87 55 07 20 a5 ff 7f b3 00 a3 db 0d 00 00 3e 45 12 4c 0f 00 00 ab 7e 1f 8a a2 a4 36 7b 78 8e d0 95 4e bb 87 80 aa aa aa aa aa aa aa aa 0b 12 02 83 43 55 03 00 00 00 fe c0 0f fd c8 8f fd c4 4f fd cc cf fd c2 2f fd ca af fd c6 6f fd ce ef fd c1 1f fd c9 9f fd c5 5f fd cd df fd c3 3f fd cb bf fd c7 7f fd cf ff f9 7f ff 39 30 18 77 00 40 98 cc 16 ab cd ee 70 ba dc 1e af cf 6f f8 ff 7f 7f 96 ed 73 54 2d ab f8 35 91 ea 99 64 a0 b2 23 a0 6b 0f 01 e5 c0 77 20 f3 9a 20 9b 09 72 ce df ca 3b 72 90 cd 04 61 03 4a ff 1e b1 a5 cd 49 44 1c d8 dc 6c 12 ea b2 55
                                                                                                                                                                                                                            Data Ascii: wOF2<h'6$ `HxLLU >EL~6{xNCUO/o_?90w@posT-5d#kw r;raJIDlU
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC236INData Raw: 97 6b b5 76 7b 6b ab dd ae d5 ca e5 7c c0 c2 cf c7 c9 ea ea c6 46 bf bf b1 b1 ba 9a c4 79 5f 10 11 68 6d 7e 93 26 ed 41 fb a1 48 d5 ae 2e a1 64 2b 98 9b f6 9f 71 ab 3d cf 4e 8e 17 9d cf e6 b7 f0 ed 18 d3 80 28 96 aa 62 a3 17 53 46 b2 d0 da 54 8c e0 4c 8f 9e 4e 4e 6d 32 67 95 32 23 63 dd 84 f1 79 11 fa e2 0b 5f 10 7e 28 3e 0f 5e 76 4c 60 0c fe f2 b1 2f 44 f8 f8 e3 a1 10 fe f1 97 19 cf 8b 10 11 a8 49 84 31 4e a8 61 5f 61 04 51 ab b9 ad 43 63 5d a6 3b 66 f4 cf 60 c6 29 03 7c 3a 97 f5 2d 0b ff 93 11 66 9c 12 11 79 54 98 4f e8 29 1a 53 89 34 91 b3 a3 4c 67 9d 36 0b 66 23 d4 8e 73 8a 1d 8b 4e a6 33 e7 8c 75 76 28 95 54 09 7f 7f 0e cb 4b 71 69 69 29 48 51 ca 87 0f 2c 3f f0 c0 03 0b a5 28 bf e0 a7 41 a9 a8
                                                                                                                                                                                                                            Data Ascii: kv{k|Fy_hm~&AH.d+q=N(bSFTLNNm2g2#cy_~(>^vL`/DI1Na_aQCc];f`)|:-fyTO)S4Lg6f#sN3uv(TKqii)HQ,?(A
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC12792INData Raw: aa a5 12 16 ef 5d 2a c4 cb cb 0b 8b c5 ef 2d 79 fc 44 fe 89 27 9e 28 60 71 31 fa 5e 59 28 a0 54 aa c6 45 22 22 10 d1 75 1c d0 0d 5a 22 72 d6 b5 8c 54 82 5b 26 d3 04 c6 80 01 9e fd 01 63 c2 00 33 c0 44 44 1e a9 f9 2d fa 0c 1d d1 12 ad 10 39 a9 6c a5 a7 23 2b e8 ed 11 eb 26 91 ee ff b8 f2 8b f8 6a fc 0a 2d 11 41 32 8c d0 99 83 b1 0a b7 0b 7f f6 07 a1 10 3e 06 a1 c0 2f 85 62 56 14 7e 28 f0 af c2 27 f2 88 e6 b7 70 80 31 55 a8 47 14 5b 67 8c 75 52 49 55 31 82 05 67 3a d3 23 27 d8 18 c1 15 23 95 54 d6 59 37 32 99 ce 34 79 fd fe e1 61 bf ef 79 fd fe e1 61 bf ef 8d f7 37 bb 9e d7 dd dc df df ec 7a 5e 77 73 1f 74 d8 ef 7b 5e bf 7f 78 72 d8 ef 7b 5e bf 7f 78 72 c5 eb 6e ee 9f ec 6f 76 3d af bb b9 7f b2 bf d9 f5 88 08 44 f3 5b 20 3c 49 75 a2 78 57 67 cc 46 28 e9 9c
                                                                                                                                                                                                                            Data Ascii: ]*-yD'(`q1^Y(TE""uZ"rT[&c3DD-9l#+&j-A2>/bV~('p1UG[guRIU1g:#'#TY724yaya7z^wst{^xr{^xrnov=D[ <IuxWgF(
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ed d2 7e 7a 09 37 24 49 c2 83 30 fb 7c 2b 0c 78 e2 27 d4 dd e3 81 f3 7f 8e a2 08 91 46 3e 44 7b 18 9f e4 f9 21 5d f8 93 07 df de b0 03 5d 4d 08 36 e6 28 d8 f8 33 ed 01 db 85 7a f0 dc 73 05 41 0b 66 01 cf 3e fb ac 0e f8 8d e3 02 c9 e2 17 c6 41 89 5d 07 88 71 f4 7f 8f 7e 9e 72 f8 65 b2 4e 1e 23 ef 24 5f 4f 0e c9 0f 93 19 f9 9f e4 af 08 d1 04 03 2d 02 e4 52 0a 35 9c 28 a5 14 f1 14 f0 e2 b5 d0 d4 4d 51 32 81 a9 a4 b9 5b 46 91 0b 14 49 2c 95 4a e5 58 8e a5 52 69 b5 d9 d4 cd 56 29 68 24 61 8d 55 36 25 8f 85 92 26 56 10 1e 95 ae af 9b ba d9 2a 6b 9e 6e 6f c8 f0 9d 63 c9 d3 36 87 e6 77 91 23 da f2 f4 02 af 1e 8d cf 6c 9f 38 76 4c d3 d6 4c 27 76 1d 70 01 9c 28 76 1d b0 95 10 45 79 c3 0d e7 b6 d6 04 7f cf d6 9a e0 9b 77 bb 82 69 6f 97 8f b5 5a ef a1 a3 e5 1b 87 5d
                                                                                                                                                                                                                            Data Ascii: ~z7$I0|+x'F>D{!]]M6(3zsAf>A]q~reN#$_O-R5(MQ2[FI,JXRiV)h$aU6%&V*knoc6w#l8vLL'vp(vEywioZ]
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC7370INData Raw: 7e 20 6a b5 c9 e2 b7 93 b5 1a 70 66 75 e9 2c 1e dc 83 c5 fd 6c 14 f7 7e 72 75 04 ad 0f 36 ef 34 b5 29 a1 f3 68 81 1e 42 07 b5 a2 63 1d ed 9e 5f 06 50 a7 37 fd 24 95 1c a9 e1 04 f8 5e 0e 34 ca 17 86 dd b9 ba 52 01 11 36 35 81 bc be 4a e7 7e d7 67 d7 46 b1 76 b9 5e 7f e1 f3 85 67 bd 21 7f ae 44 de e7 90 05 6c 9f 7d e6 3d 82 33 25 ef 82 2f 5e b8 67 9f 76 3e 7c a8 4b 1d ac 61 4c 8d a8 fb 74 91 1a e5 f3 59 6f 33 22 c2 d8 df c7 2b 18 3f 75 16 df ce 47 ff be 6f 8f 46 45 0f 25 8a fe cb e6 ca 99 22 2c e7 ba 48 dc 52 4b a1 3e 49 93 34 49 ef 26 10 ab c4 c0 ac 94 42 14 5f 7e e7 88 3e d2 8e 7f 3a 56 2e bc 50 03 33 74 b2 86 b1 4d 3d 96 fe ce e2 cb 42 48 89 59 29 51 d4 b2 64 aa 0b 2f 5c 61 80 2f 9a 38 b0 6f d8 ee b4 0f de b7 83 31 c6 0e b0 ec 60 44 bc 80 8c 92 c1 43 26
                                                                                                                                                                                                                            Data Ascii: ~ jpfu,l~ru64)hBc_P7$^4R65J~gFv^g!Dl}=3%/^gv>|KaLtYo3"+?uGoFE%",HRK>I4I&B_~>:V.P3tM=BHY)Qd/\a/8o1`DC&
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: 12 c5 62 9a a9 bb 86 be 73 a0 1b 55 d2 b6 d2 1b 9a 73 68 63 8d c8 fe ac 01 ae ad ea 4a 6a b9 41 dd a2 0b 15 88 6a 72 00 88 44 71 19 63 dd cc 31 20 c2 ec a2 96 0d 14 97 d5 d9 97 6b 6e 63 e3 d8 75 60 be 0f 8e 1b 8f 9f 32 4e 04 b3 5e 80 a6 37 2b 0c 3b 63 9f 24 75 cc 1f 63 ec ab dd de 66 46 37 e9 e2 68 34 12 ac 61 c3 23 70 dc 78 3c 8e 5d 07 9e 33 5f 04 93 c6 97 34 49 57 b8 fa e4 b3 6e c0 1f ca c8 27 ef af e1 0b 6f 42 cd 3f b2 eb 8c fc 9b c8 2b c8 fb c8 37 91 1f d6 01 42 70 27 74 d2 28 0d f1 22 1f a4 73 b2 52 a9 bc 66 00 4a 17 08 9d 35 85 93 64 92 d3 91 03 b0 cb cc d4 90 30 20 13 32 18 0a 30 12 60 af d9 45 39 51 75 f3 54 92 6e be 13 86 a0 eb f3 7d 70 dc f8 3f 0d 6b fe ef 47 63 71 7d 1c bb 0e c0 21 38 6e 3c 3e 0a bb 04 a6 53 5d 60 6e a8 bd 2d 90 0e cc 5a 3d 6b
                                                                                                                                                                                                                            Data Ascii: bsUshcJjAjrDqc1 kncu`2N^7+;c$ucfF7h4a#px<]3_4IWn'oB?+7Bp't("sRfJ5d0 20`E9QuTn}p?kGcq}!8n<>S]`n-Z=k
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: 9a b5 1a 16 f2 63 1f fb 98 6a 34 d4 c7 d8 77 94 62 b7 84 d5 c0 dd 14 1f de da da b2 de cf f9 07 5b f8 86 33 97 4a 0a be f4 ee 77 bf 5b ca 77 7f 69 59 b7 be 64 0b f7 c2 7b 71 13 9a d0 85 d5 33 42 7d 81 a1 9c 75 d0 8c a7 30 0d d2 2a de 82 ae 5b a3 5e 36 56 48 04 b6 3b 2a 97 17 ec 98 5e d6 cb 22 13 32 50 64 36 4a 28 b7 8e 1f 65 4a 4f 54 6a b5 ca 13 25 e4 42 61 5e 5c f6 b0 d2 5a 3d ec f9 a0 b6 d9 51 93 4e 12 22 cd 99 47 85 1b c8 85 aa d9 37 32 76 a3 5d 53 82 63 f1 a7 27 9e 78 e2 5a 21 ae 7d 62 d8 18 4e 92 de 4d ec 77 f7 6d 6e 6d c9 29 c7 71 3a 5b a7 37 50 cf d3 c3 76 84 9f 06 1f 1a b0 02 2f 85 21 00 6e a1 8c ae 85 3c 4c 5c 65 41 2f eb 65 5d 93 65 60 29 62 25 6f a7 cb f6 32 1d 0d 4d a2 34 a3 de a4 56 51 03 8f e5 d8 70 6c 4b 92 fa 8e 6a ae ab f5 af 7d e9 ef 3a
                                                                                                                                                                                                                            Data Ascii: cj4wb[3Jw[wiYd{q3B}u0*[^6VH;*^"2Pd6J(eJOTj%Ba^\Z=QN"G72v]Sc'xZ!}bNMwmnm)q:[7Pv/!n<L\eA/e]e`)b%o2M4VQplKj}:
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC318INData Raw: 15 a9 d5 04 dc c8 85 68 b2 75 38 b1 b7 5e 42 fc e6 2d 94 7b 61 67 dd 1a 51 07 7d d2 c3 a1 f6 cc 4c d9 e5 f1 5d c6 c6 cf 79 c5 ee 6e b5 aa b3 9c eb dd 17 a5 52 bb 7d d9 e2 1e ae dc 9f 60 57 7a c8 46 18 d4 dc 7a 10 da 32 bd 40 a9 d4 69 5f 91 b9 ac f5 d4 e0 69 5e 3b 8b 91 62 38 bf 01 87 e9 57 f2 9a c9 fd 2e bd 96 09 9a a3 c3 b4 44 f7 d1 63 f4 41 fa 32 3d 4b e4 3d 5a 45 9c f9 6e 2a 39 be 58 73 7c 2e 16 9a 9b 68 1d 40 83 49 72 d9 21 40 47 f7 6a fa 81 6b 22 c7 17 40 d7 1d ec 8d 98 c6 d0 be 7d c7 bf 15 2e db 47 58 29 73 c1 ee b4 aa 15 54 3b 39 65 47 34 29 b5 23 0d ec 64 9e 32 6a fb 53 ed cc 82 21 0f 4d 4f c7 04 6d 5b f7 13 ec 4c 6b 4c ff 9e f2 3e 29 df 17 0f 36 37 45 87 69 89 de 40 6f a4 0f d2 26 fd 1e 44 fb 37 c0 64 2d 72 89 e8 6c c7 f3 51 18 43 b8 c5 c4 33 83
                                                                                                                                                                                                                            Data Ascii: hu8^B-{agQ}L]ynR}`WzFz2@i_i^;b8W.DcA2=K=ZEn*9Xs|.h@Ir!@Gjk"@}.GX)sT;9eG4)#d2jS!MOm[LkL>)67Ei@o&D7d-rlQC3
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: e6 68 4e 49 19 4f e5 33 d0 29 e9 a1 0b 59 c3 c8 00 ae 0b d3 3c 1f c9 ae e9 e7 88 e6 b6 e1 0d 14 8b 73 9a 34 cd 2b 27 77 1a 59 3e 25 2b d9 cd 93 ac f5 b8 97 19 98 92 35 bb e4 02 6a 83 67 75 a6 89 55 f0 7f 59 86 a4 3a 76 c5 1b 22 a0 a9 db 57 8c 4c fc c8 a1 e1 9c bf f1 e1 d1 42 e8 17 4b b5 d9 99 99 92 b8 7c e9 f8 c8 4f 98 36 8c e9 e9 9f 21 93 4a 0f 87 52 96 b9 6c 9b 7b b6 4e df a5 5f d2 ef d3 5f fb 9d 85 5d 0b 0a 75 d3 70 7d 0b 27 bd 1f 28 06 b5 28 c6 e5 b9 7e 64 5e e4 60 73 04 71 65 a2 8d a6 a2 ca 33 ea 71 3d ae ba ba 34 a0 6a 61 08 08 b2 90 c3 2e ac be 93 3e 9b 2d 82 19 f9 82 27 5f f8 ff 0d 22 9b 2d e4 57 2c 76 6d 81 bf b8 b3 75 ed 18 de dd eb f5 34 66 2d 73 73 46 63 d6 7a c2 30 04 d7 6a b5 c3 35 e7 7c 70 d7 7f 94 e2 e1 5d d7 5e 60 11 b6 e3 97 96 97 9f 18
                                                                                                                                                                                                                            Data Ascii: hNIO3)Y<s4+'wY>%+5jguUY:v"WLBK|O6!JRl{N__]up}'((~d^`sqe3q=4ja.>-'_"-W,vmu4f-ssFcz0j5|p]^`
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: 87 76 85 86 d7 f1 9d 27 4a 17 66 0c 7a 2f 83 e9 13 93 c5 50 dd 6e f7 cc be e7 9f dd 0d bf 24 d3 69 c3 14 60 99 ce 18 95 e1 02 0b 29 33 e1 08 46 b3 a6 ae 0b 48 23 15 94 72 91 a6 01 ac 81 21 74 44 7e 65 d8 4e 59 42 48 4e 47 23 a3 59 4b d3 61 e4 b0 0e db f1 a3 83 fb 49 e8 e1 4e 1b 48 e8 03 45 93 86 10 00 b3 10 02 30 d8 1c 55 99 b4 cc 18 32 65 48 99 49 19 52 93 ba ce 80 60 d6 00 b0 3d 10 a6 53 61 d8 ae 29 99 d4 98 d0 38 33 03 86 30 3f b5 13 d3 68 0f ae 66 c0 6b f4 55 25 2a e6 5c 85 ed 56 3b 57 dd 24 51 d3 6a ba 93 81 b2 67 b4 e0 4d a5 59 37 57 5d d3 0e 2b 6a f3 b4 c0 69 fc fa cc d3 56 39 54 31 74 30 fb 32 81 e7 28 74 30 3c af 69 cf 03 ee 00 7d 0e c8 97 19 ee 00 f6 35 cb d2 66 5e f7 30 3f de c6 9a 26 18 3d 71 5c 63 42 d3 70 fb 38 c7 de eb 33 b0 8a cf 31 02 f0
                                                                                                                                                                                                                            Data Ascii: v'Jfz/Pn$i`)3FH#r!tD~eNYBHNG#YKaINHE0U2eHIR`=Sa)830?hfkU%*\V;W$QjgMY7W]+jiV9T1t02(t0<i}5f^0?&=q\cBp831


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            38192.168.2.44978618.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC614OUTGET /FontAwesome/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                            Referer: https://content.gallup.com/FontAwesome/css/regular.css
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: binary/octet-stream
                                                                                                                                                                                                                            Content-Length: 418952
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:03:43 GMT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.gallup.com
                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, GET, DELETE, HEAD
                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:28:16 GMT
                                                                                                                                                                                                                            ETag: "470b611bf46c0f76db76ae0d76e7187a"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: lNCd.Zw.NwE9NlNkagzzODGTbGCDZD3m
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7cb7aff585b14d8a9957e9d3c12f8186.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: CSb0XFTEJcPC8DBFpGBW6Q2PSh8vHeW8lOEJVhtGF2oxqZPjW8WsZg==
                                                                                                                                                                                                                            Age: 1296
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 06 64 88 00 0a 00 00 00 10 90 97 00 06 64 3c 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 e6 48 00 81 90 78 ca bf b9 18 cb e6 4c 05 87 79 07 20 a5 ff ff 92 89 b2 fb 00 00 a0 24 98 1e 00 00 5e ed 3e 14 45 49 2d f6 f0 98 01 8d ea 01 00 a0 d9 ef 21 a0 aa aa aa aa aa aa 99 09 01 c7 b5 6d af 0a 00 00 82 1f fd e4 67 bf f8 d5 6f fc d6 ef fc de 1f fc d1 9f fc d9 5f fc d5 df fc dd 3f fc d3 bf fc db 7f fc d7 ff fc df 7f 0c 0c c6 dd 03 10 a6 65 b3 3b 9c 2e b7 c7 eb f3 1b fe ff 7f bf cf 6f ae 55 55 3f af 2a 74 43 7c df a7 06 15 dd b8 a3 1a 00 15 0b 4b ab 11 84 ea e1 59 c5 1f 1f f7 85 6b 23 02 f7 d1 3e c2 7b fb 79 28 e0 24 db 37 db 36 67 e4 28 e7 53 7e 1f 72 7c d0 6c c1 bb db 45 36 bf e7
                                                                                                                                                                                                                            Data Ascii: wOF2dd<6$ `HxLy $^>EI-!mgo_?e;.oUU?*tC|KYk#>{y($76g(S~r|lE6
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: c4 b0 62 55 da d2 16 26 d3 99 06 ea f5 8e 8e 7a 3d a2 5e ef e8 a8 d7 a3 61 7f b5 83 d8 59 ed f7 57 3b 88 9d d5 3e c2 51 af 47 d4 eb 1d 9d 1e f5 7a 44 bd de d1 e9 09 76 56 fb a7 fd d5 0e 62 67 b5 7f da 5f ed 20 00 e0 6c 32 1b 23 e0 e7 61 19 a0 b9 a7 33 29 8d 50 6c ad 09 4d 6a 84 64 95 e7 a5 cd 74 6a c2 8f 36 dc c6 b5 d0 f1 9a 47 57 98 88 af 5d 63 22 be 82 8f 79 52 c8 43 37 0e 6b 5b d3 9f 25 66 22 66 c2 1b 00 80 b3 ff 3f 1b e3 21 0e 61 07 a0 29 a4 c4 16 4a ee 22 09 09 af ae 99 ac f7 62 ca 74 a6 d3 0f 6e 2f af 87 a1 e7 ad ef dc 2b ef d9 d4 84 bb 37 bf ca 44 3c bd 1b 88 b9 fa 57 97 10 17 db 5a e2 09 2e ad 7b 5e 18 a6 3b 48 7a f3 9e 8b db 9f 24 66 42 cf af ff c7 a5 4d dd 5e 44 00 c0 d9 53 b3 31 1e e2 10 2e 00 34 4b bb 66 58 b1 94 26 37 4c f5 ba d4 74 75 a6 29
                                                                                                                                                                                                                            Data Ascii: bU&z=^aYW;>QGzDvVbg_ l2#a3)PlMjdtj6GW]c"yRC7k[%f"f?!a)J"btn/+7D<WZ.{^;Hz$fBM^DS1.4KfX&7Ltu)
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC2410INData Raw: 5c ff f8 f5 27 c6 b7 dc 72 8b c6 5e b5 f4 5b 0c 72 5a f5 c6 9e 7a 9a d4 fe 90 08 42 44 42 84 20 43 ab 66 e3 b1 db 6e 2b 7f 86 27 ef b9 e7 1e c3 b8 c7 e4 8a 52 fe 40 20 0a bc 54 a1 8e 59 ed 76 bb 44 08 f2 34 7d 52 ed 0a a2 eb 55 69 9b 00 ce a0 01 03 b8 2a 6f 4a 02 ee 0c a8 7d e7 d2 cd 41 aa 1d 4e 95 6e 80 b1 84 b9 95 14 31 50 e9 94 32 3d 16 46 44 e8 4e ed eb bb dd 8d d7 6c 64 af e9 74 6f cd f9 26 43 64 e5 98 e1 5f 89 10 a4 e1 38 96 75 91 e3 5c 64 59 8e d3 c0 19 1b e6 10 b4 ab 3d dc 72 32 e3 40 57 5d e0 37 10 07 e0 30 bb 24 30 16 2f ef 31 16 04 5b 8c 6d 05 01 63 bd 97 b7 15 73 8c 6f 43 17 46 a2 69 32 75 e2 f1 ca 8b 47 aa aa 8f d2 e0 08 5f 22 58 08 fc 36 e7 fc 07 2f 7f f9 67 8e c0 58 70 7c 36 7a 80 5c 94 a3 73 e8 27 11 22 58 a6 59 42 95 41 f4 c4 a1 54 13 29
                                                                                                                                                                                                                            Data Ascii: \'r^[rZzBDB Cfn+'R@ TYvD4}RUi*oJ}ANn1P2=FDNldto&Cd_8u\dY=r2@W]70$0/1[mcsoCFi2uG_"X6/gXp|6z\s'"XYBAT)
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ea 33 cb 02 3e ce 04 df 1f af ae e6 92 b7 d8 c9 b8 ed 3d 53 d7 75 93 83 65 b1 3e b3 2c d7 5c cc 89 14 47 f2 cc 2b fa ae 11 26 dc 09 e3 f2 69 69 0e 96 c5 0e 39 b4 33 c6 e1 33 cb cb cb 2d 68 0e c8 7e 1e 6a ed 95 95 15 e0 87 54 72 d3 cd 45 9a 3b 25 87 cc b6 2c c7 c4 59 18 d8 2e f4 4f bc 26 0d 5d 60 fc 9e 9a d9 83 03 f4 46 f4 36 f4 f3 e8 83 e8 93 e8 d7 d1 97 d0 01 0b 32 22 71 04 b3 7c aa d6 1d 20 30 ce 47 10 64 b6 82 04 8e c8 53 4a 29 6d 55 08 48 55 ab 54 55 3d 55 53 95 ab 2c af ea 3a aa 2b b6 54 55 bd 9e e7 2a 6b 12 cf cb b3 3c 95 e3 46 18 ed 47 a3 3d ec 65 fc 87 98 47 84 d8 d7 63 03 6e d7 cf a9 09 86 5c 60 2c 04 66 05 a5 e5 65 d4 38 a1 54 93 10 4c a8 17 1a 21 84 41 07 c2 b0 7d 13 09 04 c6 62 87 c3 66 8c 21 38 85 45 83 83 a1 b7 38 25 98 18 51 36 3a da d8 ae
                                                                                                                                                                                                                            Data Ascii: 3>=Sue>,\G+&ii933-h~jTrE;%,Y.O&]`F62"q| 0GdSJ)mUHUTU=US,:+TU*k<FG=eGcn\`,fe8TL!A}bf!8E8%Q6:
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC12752INData Raw: 02 66 2f 8e c1 eb c0 58 0c ad 6d 81 41 1c f7 7c df 17 18 0b 5f 60 2c 7c df 1f cb 31 c0 47 a8 8c 19 4b 0a f7 20 8e 7b 8d 50 e6 ce d7 5a e5 32 6c f4 e2 98 24 91 4f 71 35 2f 4d 3f f7 ca fd e9 11 a1 44 db bc 95 77 13 c7 ab 03 a1 22 bf 84 09 c8 68 25 1c 4c 4c 25 78 18 ef 78 e0 23 08 95 5f ef ad 0b 98 82 94 6e be bc 49 4f 2f 71 19 bd 64 86 89 13 be 39 74 92 c8 bc 44 f9 d2 d2 d2 f9 a5 f3 ee de de 07 f7 30 71 69 98 a6 a1 e9 24 87 de 5d e7 cf 9f 3f af 11 ed 03 73 0b 7a 04 3d 79 ae c9 ae ea 52 09 19 0f 74 58 b5 ac c6 f8 c6 2f 1e e1 b0 ba 52 35 66 46 6a 2a c2 e4 f1 45 d2 54 65 f9 7a 71 ee 17 ea 8e 81 47 2e 18 0d 66 dc d6 00 08 82 56 d4 0e 43 88 ac 66 0b 20 8c 3a 83 51 53 04 01 63 9d 9e ed c7 ac b5 10 de d7 ed 76 c7 60 fb fd 00 9b 05 98 2f 26 33 0e e0 52 3d 60 06 59
                                                                                                                                                                                                                            Data Ascii: f/XmA|_`,|1GK {PZ2l$Oq5/M?Dw"h%LL%xx#_nIO/qd9tD0qi$]?sz=yRtX/R5fFj*ETezqG.fVCf :QScv`/&3R=`Y
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 7d 99 76 6b 11 0e c2 39 b8 13 1e 83 8f 02 04 9e e7 f1 b8 2f 78 5c 62 9a ea 8b a5 98 ed 0c 47 5c f0 16 88 4c a8 54 e1 11 ef 92 5b 58 2e 2a 1a 46 42 94 c2 cc 7a 09 95 4a e8 7f dd 2b 18 40 e8 3f 60 a5 8b 43 45 4e 4b 64 df 37 fc c4 ff 54 fe 6f 3d 38 d5 39 85 84 ef 72 e2 32 c4 27 03 4d 73 5d a5 f3 35 c7 4f b5 e7 9f f9 21 6e 6d 6f eb 1f 60 7c 44 27 38 d4 13 ae 00 37 c6 bb 38 1a ef 72 dd 7e 17 8e 4e 27 38 d5 39 85 6f e2 84 f0 f3 c8 26 83 06 47 29 a1 4a e7 7f c9 92 de c6 ed 5c 36 f2 05 4c d7 d6 d6 d6 c6 57 55 71 d2 8e ea 34 87 5a ce 91 3e 22 24 e1 7f 1b 7f f2 ce f5 09 45 68 01 e2 e6 b7 34 b1 30 22 96 fa 49 8d 18 4f 9d 23 3e d0 a6 69 18 53 91 11 b8 1d f3 23 6d 77 57 98 33 65 18 a6 d9 8d 93 37 fc d6 5f d5 01 38 06 37 c2 1b e1 f1 3f ba a8 28 a0 62 20 96 8b aa 1b f8
                                                                                                                                                                                                                            Data Ascii: }vk9/x\bG\LT[X.*FBzJ+@?`CENKd7To=89r2'Ms]5O!nmo`|D'878r~N'89o&G)J\6LWUq4Z>"$Eh40"IO#>iS#mwW3e7_87?(b
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 6b 26 6e 1a 1b 63 f0 5e d7 6f 90 11 fe 16 74 a0 82 e3 00 55 45 ab 61 85 2e f4 7a 88 39 55 29 0a 95 aa 09 26 34 bd a2 15 ad f6 ad 71 54 4a 7d eb 2d 68 c7 71 4c 5d 2c cf aa fb c7 2f 13 c2 4e 9e 2f ed b5 9e e7 55 89 ae fd cd a1 bf 41 54 25 f5 ab 9e f4 86 e8 d7 5f 7f 3d 67 28 ce 8f fb c6 2f 13 72 12 bc fa 74 55 55 2e 95 e8 df 1e fa 1b 44 aa 25 47 aa 4f 82 7f f9 cf 67 12 72 b8 05 82 f5 80 20 3d 7c 95 4a 22 4e 05 85 c8 df 54 56 e5 a0 c2 c0 79 43 93 56 62 58 55 1b 67 cc 25 c4 92 e5 5e 50 af 85 5f fa 4b a4 37 dd 74 d3 a1 d3 27 8a 3c cf 6f d6 f4 a4 72 a9 a4 e2 f5 f9 75 2e 5d 81 39 5c 1f 30 42 d6 ff d8 24 8f f3 40 51 7a be ff a5 5f f9 83 9b 6e ba e9 d0 e9 e1 a7 9a cd e6 cd 9a a4 7a 55 a2 51 c4 b3 cd eb 5c 7e e5 b1 8a 6a 13 b2 0e a0 80 b6 f7 12 fe cb fb e6 01 bb 0d
                                                                                                                                                                                                                            Data Ascii: k&nc^otUEa.z9U)&4qTJ}-hqL],/N/UAT%_=g(/rtUU.D%GOgr =|J"NTVyCVbXUg%^P_K7t'<oru.]9\0B$@Qz_nzUQ\~j
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 34 8c f9 1e 06 79 a1 46 71 5c c4 d4 e4 61 d0 ed 32 d3 17 42 f4 0d 9a 19 ed f7 51 ee e9 e4 30 f9 b4 c5 fc 06 b8 72 64 99 e8 50 35 a6 59 3f 1b 56 71 3b eb 67 95 e0 f1 1f 5f be 9c 42 b3 a9 6a 36 3d 3d 3d 9d 4e ce 6d 09 c3 93 eb e7 b3 ee 0a c3 d0 c2 43 8a be dc 6e 23 49 9e c1 78 44 f8 33 09 c1 76 7b 59 57 0e a1 15 ca b2 a2 cf e9 8a 2c 8b f5 f5 75 6b 3a 43 b2 be be 9e f5 6c fc ad 5e 2f c9 66 23 e4 70 18 86 61 c2 69 ef 4a 24 45 02 9e b5 6f 4f 4f 4f 0b 3c af 21 ed 76 97 13 42 92 e5 6e 97 a2 76 1e c5 b4 46 35 8d 6a b7 cf b8 fb f7 bb 33 18 d7 5c 03 ee e2 2e 34 61 15 6e 84 3b e0 61 78 0e 5e f4 47 1f a1 05 86 fb 5d a2 bf 9b 41 87 07 e9 a1 82 19 71 35 eb 88 09 0a ea 9f f9 57 9d 35 53 94 c7 bc 0b a7 95 f7 b0 cd e5 d5 30 8e 55 3a 7c 2c bb a4 65 56 8a c8 59 79 51 95 c2
                                                                                                                                                                                                                            Data Ascii: 4yFq\a2BQ0rdP5Y?Vq;g_Bj6===NmCn#IxD3v{YW,uk:Cl^/f#paiJ$EoOOO<!vBnvF5j3\.4an;ax^G]Aq5W5S0U:|,eVYyQ
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC14808INData Raw: f2 86 7f 15 c1 49 14 ae f1 92 dd fd 65 15 6d d0 07 ea 00 bd 14 7d 03 6c 2f a0 45 29 84 bf ff 90 cc df 9c 00 77 ca 24 ee 74 e2 44 86 a1 51 61 a7 bb bc dc ed 84 ca 84 e1 17 71 cd 2b ae 12 02 40 08 65 74 10 45 c6 00 18 13 45 81 36 48 27 cf 95 ed e5 d7 d1 59 f4 46 f4 cd e8 c3 e8 07 d0 97 d0 7f 43 28 7f 0d 6a b6 66 a3 3c 0d 5b c5 74 d5 9c 0f 54 18 f9 c8 3c 27 2f c6 d5 28 a3 6e 13 f9 78 1c f7 7f 33 1e 5b b0 67 81 11 45 fd 74 64 4c c1 28 b0 5c 56 35 3a 7e b5 8a 03 85 55 cb 64 32 58 9c 38 4d b6 ac 80 19 66 33 3b 2d b7 e6 53 34 41 76 d0 08 0c c0 08 c0 04 8d 83 2c 30 18 ef ed 9d 1f 04 8d 03 a3 52 3e ea 56 a1 cc 41 23 d8 1f 9c dd d9 1d 8d c0 f3 c0 38 dd eb ae bb fb ee eb ae eb 3a 06 c0 e3 30 1a ed ee 9c bd 70 44 c9 91 a6 61 8f 30 be a2 5e 42 3f 4f 49 20 06 95 23 15
                                                                                                                                                                                                                            Data Ascii: Iem}l/E)w$tDQaq+@etEE6H'YFC(jf<[tT<'/(nx3[gEtdL(\V5:~Ud2X8Mf3;-S4Av,0R>VA#8:0pDa0^B?OI #
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC1576INData Raw: 86 9a a4 69 51 5d d7 22 df 8f 34 bd c6 35 12 25 42 5e 5e c0 6d c7 e1 46 cf 0d 1b be 8f e3 91 3f 3a d4 2a d6 0b d8 73 df b9 23 fc f0 2d 7c 15 20 9c d6 6c ef 4e 27 88 6e 67 b8 8e 9b 38 b3 af ae 1f 38 40 82 10 65 a6 20 09 12 5d 65 4e 94 e8 7a 12 39 4c d5 93 10 51 61 a6 c9 14 24 81 62 52 e9 39 e7 34 f6 3c f5 c8 92 89 be df d8 f0 ec 87 f2 80 81 bd 71 57 84 42 74 02 bc dd 4e 7a e7 f0 ee 0a 7f f5 0a 6a 68 f3 c8 52 ae 02 64 ef b5 bd e7 c9 25 7c 09 96 e1 b4 ec 87 a2 cc fe 03 6f 0a ac 58 a1 18 56 c3 a2 e2 54 08 95 a2 90 03 71 17 8a 6f 06 e4 68 d8 4a 27 4e 64 8e e3 79 33 a7 72 c7 f1 bc f9 53 d3 8e e3 79 e5 ec 84 4a fd b0 95 4e e0 d6 84 4a fd de a4 61 ce 8d b7 16 96 96 5a 4d d3 98 c3 ad 85 a5 a5 14 1f 98 50 a9 bf 98 79 9e e3 cc 2c e5 9e e7 38 f3 62 c6 f3 1c a7 9c 08
                                                                                                                                                                                                                            Data Ascii: iQ]"45%B^^mF?:*s#-| lN'ng88@e ]eNz9LQa$bR94<qWBtNzjhRd%|oXVTqohJ'Ndy3rSyJNJaZMPy,8b


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            39192.168.2.44978318.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC612OUTGET /FontAwesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                            Referer: https://content.gallup.com/FontAwesome/css/brands.css
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: binary/octet-stream
                                                                                                                                                                                                                            Content-Length: 118148
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:03:43 GMT
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.gallup.com
                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, GET, DELETE, HEAD
                                                                                                                                                                                                                            Access-Control-Max-Age: 3000
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 22 Feb 2024 16:28:13 GMT
                                                                                                                                                                                                                            ETag: "486320787055097851e516e747797909"
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: N8UJnH26U945J32TkuluAbbTgSMUhjty
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 e47955c447d3bc6630a9c0e1a8b8e666.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: n7qqNOxuPw8s6cztAV3wfo3FMX8TcTJo9JyCgxs5NwuyayZ4u9Vlhw==
                                                                                                                                                                                                                            Age: 1296
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 cd 84 00 0a 00 00 00 03 1b 15 00 01 cd 38 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 91 10 00 a5 42 ca 8b e4 18 cb 91 14 05 88 1d 07 20 25 8a 8d 71 cb 00 05 e7 01 00 a0 b5 fe 3c 28 23 b2 4e db 03 a0 aa aa 7a 4b 08 ee 5e b5 ff 00 e1 a7 5f 7e fb c3 9f fe f2 b7 7f fc eb 3f ff fb cb c0 d8 1d 10 cb 76 5c cf 37 fc d7 ef 57 9e be 33 b3 00 f8 37 c0 2e 96 5e 98 65 1c 81 90 2f 60 c3 c2 60 f9 a8 ad c8 2e 3f e5 03 e8 e2 16 a1 97 70 6a 8a b3 b5 7c 37 40 37 03 e4 0c 89 3d 00 62 97 bc 7f b6 a4 73 9c 61 78 80 fa f3 df 73 eb 60 f2 41 a0 04 57 80 f3 94 62 95 a9 44 10 e4 3d fe 6c db 0f f2 04 f8 24 d8 d9 4d 5e 5a ff f4 4e ed ff 9c 11 8c 46 9a 91 2d 0b c6 10 b0 2d 5b 4a 03 8d 27 8a a5 26 25
                                                                                                                                                                                                                            Data Ascii: wOF286$ `B %q<(#NzK^_~?v\7W37.^e/``.?pj|7@7=bsaxs`AWbD=l$M^ZNF--[J'&%
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 5d a4 ba ac f7 1b 29 b6 85 a9 e9 ab d4 07 6e d4 a5 38 2f f2 ec e4 f3 65 aa e7 a6 8e 79 f0 f5 8c 74 96 69 53 9b 5a df 6c 15 a6 40 9b 33 6d 4c 6a b2 9e 0c c8 94 56 f5 dc 94 d5 5c bb 0a 34 b0 b6 d2 a5 7d 6d 34 fa a5 bc 90 33 bd f1 78 ba 8e 49 a9 6a 74 ba cc 57 eb aa cc 96 fa 97 2d 2c 68 b6 38 85 62 59 2d 17 ab 75 bd a2 d7 a9 77 bf 53 cf 56 b3 e0 c5 5c 96 eb 79 35 87 7e fe b3 3f bc f7 ec 7d 97 0f 0e fa 42 74 a7 8e df 1b c1 f7 23 2f 8a 34 a0 a2 c8 f3 94 dd e9 0c 86 79 aa 15 86 be c7 a1 64 db b2 1e e6 c4 05 20 7e 8f 83 13 71 3c 70 8a 92 64 12 3b 59 1e 01 96 1b b7 5a 42 78 9e 02 70 03 a4 04 a4 c4 0d ae eb 72 e5 7b 5c fa 27 3c a5 05 2c df b3 01 28 ce c3 d6 c6 74 a3 e6 dc 07 74 82 56 d6 cb 0b 8b 50 96 a7 4e de 7c c7 e9 c3 1f e4 5c 10 e7 82 e0 09 4e 82 73 e2 9f 25
                                                                                                                                                                                                                            Data Ascii: ])n8/eytiSZl@3mLjV\4}m43xIjtW-,h8bY-uwSV\y5~?}Bt#/4yd ~q<pd;YZBxpr{\'<,(ttVPN|\Ns%
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 85 c0 d4 5e 6b 34 da f6 7d fe d2 20 08 16 0e 31 6f 39 0f f3 91 11 5f d1 69 5d a8 64 0d b0 a0 dd 99 cd f6 f7 67 33 11 d2 c1 eb 4b e4 9e e7 29 91 1a a0 b7 7c 5d 7e be ea 4d 02 bd 47 01 e8 9e 0e 26 5e d5 b6 1d c7 b6 ab ee 34 d0 7b 94 ee e9 60 ea 8e 7f df c1 5b 68 48 1b 8d 91 76 6c 6f cd ae 1c fc 9b 94 b2 d1 6e 37 a4 ef 18 c5 d6 56 a1 5d ff 31 7b cd b3 1d bd de 6c d0 90 56 60 d3 75 dd 55 bb b2 e8 1a d7 3a f8 17 cf f3 d6 fe 7b 17 35 d7 b5 63 bf b1 1e ba c1 ee f3 75 d7 43 86 61 38 fe a6 c7 f2 5c bd be bd 55 fc 2c 0f 56 a2 5a 6a 5a 96 95 d4 a2 95 80 1f a5 f4 e8 f8 19 89 65 59 66 9a 21 00 1e d5 77 10 b4 5b 5c d4 9a ce 1e 23 ef 22 5f b2 42 27 45 d1 13 4a 22 ae ef 4f d0 7c 54 94 22 2e 0a 91 ce 67 d3 bc 3d 9d ef e5 f3 c9 38 15 82 c1 5a 71 21 91 2f 5d 99 c8 65 31 ba
                                                                                                                                                                                                                            Data Ascii: ^k4} 1o9_i]dg3K)|]~MG&^4{`[hHvlon7V]1{lV`uU:{5cuCa8\U,VZjZeYf!w[\#"_B'EJ"O|T".g=8Zq!/]e1
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC14808INData Raw: b5 6d 71 6d 00 18 9a 5b ed 8a cb de bd 16 45 a1 25 52 c9 19 67 51 1c 01 52 2a 12 a6 e7 39 22 a7 dc 22 2f 3f 90 23 32 41 29 a0 a0 94 db 65 55 e7 f2 b3 f0 db f0 93 64 85 ec f6 f2 f0 58 68 9c cd a8 65 99 46 68 6c 03 e6 ba 95 0f 25 e5 57 e9 08 40 4c fd 73 ff cd e5 53 eb f3 9b b6 b7 11 b7 b7 6f ba 69 7b 1b 61 cb 90 2b 80 e3 f1 d9 f5 c5 4a 92 84 9d 6a d5 c3 5a ed 94 a0 54 1e 7c aa e5 79 38 1e 9f 5d 18 8c d7 d7 47 f0 51 63 ab be ec 84 71 7b fb a6 eb 76 6d 77 7c f4 ec 78 8c 69 cb 75 0d bb d5 bc be ba bc 34 e6 42 c0 c1 6b aa 59 96 9f 1d 8f 31 58 3b 79 f2 01 3e 90 19 bf 7c 09 3e df 3e ba e4 0b c8 f7 90 b7 91 f7 92 8f 11 52 ea 9e ca 8a b2 27 d3 73 8f f5 87 d2 38 4a 4b 20 fa f5 2f e9 64 5c e6 48 91 eb 5f d2 d9 34 97 f5 48 58 ff b2 26 4b 7d df 97 45 2e af 97 8c 0b 61
                                                                                                                                                                                                                            Data Ascii: mqm[E%RgQR*9""/?#2A)eUdXheFhl%W@LsSoi{a+JjZT|y8]GQcq{vmw|xiu4BkY1X;y>|>>R's8JK /d\H_4HX&K}E.a
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC323INData Raw: 9e b9 3c 77 e7 ff ff 6b bf f6 6b af bd 27 87 58 fe 97 e0 16 fc 48 b0 d5 3f 16 ae 8f 36 e1 4e fd 59 54 b4 c4 fb aa fe 99 1d e5 36 05 4b bb 99 6f a8 f0 69 5b 57 36 63 79 45 1f 97 38 da 19 be 19 d2 4c b6 bb c6 ec a4 d6 cd 87 c4 71 51 a6 09 60 92 48 28 f2 fe b8 d3 01 c8 8b fe c5 24 01 40 cc c0 bb 84 32 9d 74 e9 5f 57 79 51 30 fb 4a f3 cc 4b 83 cc e7 4d c2 30 8a 42 34 60 ad b5 80 51 2c 10 60 98 67 80 9f df eb 74 ea ba d7 1b ef f7 ba 24 e5 64 38 1c 4e f6 0f ce f6 7b dd 72 56 14 5e b3 10 dd aa 28 f2 92 88 28 8e e3 bc d9 1b 0e f2 8c 94 b2 c3 f1 24 51 a8 74 12 86 71 5c 14 69 9a 94 55 1d c7 e0 8a 02 71 34 9d 36 3e 0c 82 2c c0 7b 77 e1 a3 e1 6e 70 1a ec 82 37 06 6f 0b 3e 19 1e 86 57 c3 07 c2 c7 c3 e7 e1 65 7c 1e be 04 9f c2 0f c2 3b f8 79 f8 4d c1 7f 37 04 6d 6b 43
                                                                                                                                                                                                                            Data Ascii: <wkk'XH?6NYT6Koi[W6cyE8LqQ`H($@2t_WyQ0JKM0B4`Q,`gt$d8N{rV^(($Qtq\iUq46>,{wnp7o>We|;yM7mkC
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: c8 64 03 8c 99 8d 3d 17 9f c9 85 f5 66 31 4b 93 a0 2b b1 5e 01 e4 0f f7 9d ac 55 97 78 44 42 45 b1 5f 6f cc f7 f1 8c d1 55 c5 cd c7 aa 1a 6e c3 9a a8 0b 04 56 d9 79 32 3e e0 dc 72 5a 6e 5f 88 f3 45 ad 8f 02 7f 9e 46 55 1b f7 e5 65 58 92 33 42 85 12 06 a6 cf d5 29 ab 54 4d d2 55 91 08 88 6e 2a 4f 30 99 f1 ec f0 ce 04 56 e1 32 a3 60 bc 68 ee 65 c5 ae dd ee 58 ad 29 db 14 e3 0b 07 08 49 0b bb b4 68 eb b6 79 23 7a 34 b5 7b b5 00 91 30 68 4b d1 b2 a7 02 ab 03 6b 7f 79 de 54 6d 95 29 94 4b a1 34 4c 78 6f 8c e7 11 8a 3a 8e 7c d0 a5 ac 71 f0 53 02 79 ba 64 d7 b6 a9 ca ed ca fd cf 4f 9b 67 15 64 81 0f e7 3c a7 70 c0 c5 db 9a 63 b5 e3 d9 b6 d6 91 a4 e1 d0 2a 54 13 a6 ed 37 0b bb 2d 30 60 cb 9b 88 b4 98 7c 73 dd 4b 26 07 21 a7 69 9c 61 68 8f 8a 73 02 e7 42 5d 56 13
                                                                                                                                                                                                                            Data Ascii: d=f1K+^UxDBE_oUnVy2>rZn_EFUeX3B)TMUn*O0V2`heX)Ihy#z4{0hKkyTm)K4Lxo:|qSydOgd<pc*T7-0`|sK&!iahsB]V
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 83 23 db 4c 9c d1 c0 3c 46 39 e1 69 8d b8 a8 8d 8e 67 33 da 59 45 58 c5 f4 8a 1e 4c ba 69 d7 c8 61 91 17 bd 4c da 48 b3 13 b9 94 47 30 9a cd 26 46 37 44 96 a5 67 74 ab e3 b8 48 ca 52 8e a3 31 2e 56 68 3e cb 8b 51 26 a5 26 87 78 b4 0f e5 ec 81 70 1c 3f cb 51 3f f9 2c c5 9d 91 9b c0 0e a5 21 cd 6a 19 38 00 5b 3f 74 33 47 5e e3 48 f4 99 f6 38 00 df 12 62 4b 88 2d 64 eb 35 9b 51 1a 78 09 57 a8 c0 7a ad ea 50 16 44 c0 48 45 16 36 a0 04 e6 b7 00 0c 01 d1 f1 28 34 eb a7 80 94 63 b3 43 93 7c 06 07 ff 4c 0f 89 04 54 ed 32 44 ec 33 ea 21 16 d4 94 52 c0 de 75 0e e8 2e 63 3f d6 ba 14 80 0d e8 2a 38 78 2c c6 00 f1 b7 18 db a5 bd d4 a4 6c 40 e9 21 c4 10 31 44 e0 fd 2b 01 2c b0 ee d8 83 7f ab 01 e8 21 ca 76 29 9c 05 b8 d2 48 9f 62 28 59 15 a0 00 ba b8 0f d0 fd 31 ea 3e
                                                                                                                                                                                                                            Data Ascii: #L<F9ig3YEXLiaLHG0&F7DgtHR1.Vh>Q&&xp?Q?,!j8[?t3G^H8bK-d5QxWzPDHE6(4cC|LT2D3!Ru.c?*8x,l@!1D+,!v)Hb(Y1>
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: 72 fe 52 64 01 19 44 90 66 43 37 a2 8f ac fc cf 2a 62 b5 86 58 7b 03 56 61 21 3f 2b 78 75 33 5f a8 ae e2 78 7c c5 d9 f1 04 71 3c 39 bb 39 18 20 0e 06 9b 1b 83 21 c0 70 b0 f1 9e d1 6d 7d aa a7 03 b5 1f f7 bc fe 9f 1e 7c e2 8a 62 8c 38 2e ae 38 5b 8c f1 e0 57 61 30 2c ad e3 c4 f3 6a 42 90 84 97 9f 85 9f 86 a7 48 92 17 48 ac ff 94 2f 54 28 d8 32 65 34 18 1b 7e aa e9 09 e8 9b a0 78 be a4 4e 5e 0b f8 d4 13 e8 81 61 86 61 18 3a 0e 63 4a fa 5e 54 0f 43 78 2b 84 51 6f ad 17 86 b0 ba 72 34 0a 9d e3 2c 2e ec 3e f2 c8 f9 f9 0c 71 63 f3 fa 6f fd 74 e4 f9 52 31 e6 38 61 18 a2 de bc 74 18 d6 f9 ea 42 de ac 25 59 6f d1 19 bc 97 3f bc bc 22 17 0e 1f 1e aa cd cd 6b 6f d8 dc 62 df f2 7d dd c5 fe 17 3e 43 86 e4 38 21 5c f4 b6 05 d5 4c 8d 65 73 96 a5 0d 77 92 38 92 04 1a 94
                                                                                                                                                                                                                            Data Ascii: rRdDfC7*bX{Va!?+xu3_x|q<99 !pm}|b8.8[Wa0,jBHH/T(2e4~xN^aa:cJ^TCx+Qor4,.>qcotR18atB%Yo?"kob}>C8!\Lesw8
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC2016INData Raw: 80 7f c0 76 71 5f 3c db bf 58 9d 9c 1e 9f e4 d7 67 33 a4 65 62 dd 64 7c f1 da 7c 6f 31 e9 f5 e2 c5 e9 e9 60 08 ff fd 6f cc 12 51 a7 7d 1b 09 d1 13 17 45 51 c6 cc 01 18 34 36 55 43 3b 79 39 49 18 73 7d c8 bc aa c3 5c a2 40 db d0 13 81 a0 f4 a2 76 b1 02 5c a2 98 98 19 4b 7a 42 45 22 9a a4 92 bc 23 82 03 00 b9 5f 06 c8 19 dd 2e 90 4e bf 47 00 08 55 0e cc 12 c1 20 18 6b 80 80 f2 fb c0 03 90 72 06 62 26 b4 62 25 7a d6 69 11 26 2a 5c 74 06 67 8f c0 62 fb 6a 42 0c 61 2b 65 5c 11 d1 d3 6e 21 2e 08 a5 c4 7a b5 40 5a 11 5f 7a 51 db 37 8c 20 4a 81 84 f5 19 6b 2b 37 e4 5a 90 cb 96 5a c1 16 a4 08 6b 44 b0 d6 ac ff 8f 76 7e 24 ec 28 a2 1e d9 5f 91 42 42 1c 01 51 1c 4b 69 b9 61 32 26 82 0e 4a 06 41 29 50 e7 fe c3 43 df cf d2 62 11 c7 69 da 9a 83 fd d5 6a ef e8 b0 e9 f7
                                                                                                                                                                                                                            Data Ascii: vq_<Xg3ebd||o1`oQ}EQ46UC;y9Is}\@v\KzBE"#_.NGU krb&b%zi&*\tgbjBa+e\n!.z@Z_zQ7 Jk+7ZZkDv~$(_BBQKia2&JA)PCbij
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC2697INData Raw: 15 46 18 5c df bb 63 f0 ff 51 14 19 91 ae a9 12 e1 b2 ee fb be af fb 86 a6 51 cc b9 00 0c af 62 18 28 33 0f 8c 39 78 29 c6 18 aa 9e 3b 44 28 0e fc 4a c9 f3 d8 2e f2 81 f5 6a 75 bd fe ec 05 0f 5c 4c 30 72 5d f9 e4 e7 6b b3 92 64 5b 9c df 3c 09 8a ac 0b 42 00 31 c4 d1 79 3c 0b 19 2a a0 31 b4 0b 9d 40 e4 1f d0 e4 f4 85 7c 2a 64 dd 33 ee 1a ef 0b f6 f9 8e 2a ef 9f 6e e5 93 ed f2 54 1f 6f 4f 64 37 76 23 ef 12 c2 e8 a4 67 c9 c0 0c 48 87 34 8e c9 38 cb 6d 55 55 c7 58 b1 15 d3 71 d1 1a 19 fd f5 e4 e4 e4 24 0e c3 30 c0 b9 0b 3a 0a 06 e2 f9 04 fb 3e f9 bd 46 58 18 92 ee 38 a7 d1 00 6c 1a a4 c3 19 01 02 b4 66 ba 8e 8b 89 e3 10 a8 6c 6f 6f 1f 3f be b6 b6 fd a0 07 6d 03 95 3c 6f 72 dc f3 25 fa dc db 6e bb 0d 14 25 1b 52 54 38 ec f8 91 24 c1 36 c6 c2 c8 2a ba 0e 95 de
                                                                                                                                                                                                                            Data Ascii: F\cQQb(39x);D(J.ju\L0r]kd[<B1y<*1@|*d3*nToOd7v#gH48mUUXq$0:>FX8lfloo?m<or%n%RT8$6*


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            40192.168.2.44978813.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC397OUTGET /p/WORKPLACEV9CMS/db308b65-ad5b-44f6-96de-157bf975446d.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 28872
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Wed, 30 Oct 2024 19:17:04 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: R8NVjbEOCZeGvcrlseIwMrcZDspUZQek
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            ETag: "5c8e49a3cf4fe22df738fb165a5f36f9"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 28067c3a345fdd5277603bfdb86abe14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: _Q5FQjeKFTsDhhAEelMzY87HXh7B1oFW1DCo5wiVOqDJwJzDL96Kog==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 01 00 02 03 01 01 01 00 03 00 00 00 00 00 00 00 00 07 08 01 02 06 05 04 03 09 0a 0b 01 01 00 02 02 00 07 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 08 09 0a 0b 10 00 01 03 02 01 06 04 08 0a 0e 06 6b 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "k
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC12488INData Raw: d6 31 c0 58 80 5a 75 83 b1 46 f8 85 75 56 27 5b 51 88 56 c8 65 a9 a9 79 92 57 9e 53 b0 72 00 34 01 b0 29 b7 2c b0 87 63 79 39 59 4b 10 2e a8 84 0a aa 66 81 72 64 86 ee cd 1e 59 b7 1a 14 10 08 70 0e 1a 88 ba 01 5a 9d 8b 27 7d f7 ef ea 76 6f be bd f6 86 a5 6a 56 4a d4 da c8 37 85 b9 c4 9b 6a d0 0e 8e c9 5f bb a2 ce ea b4 f6 57 e5 1c f4 f1 86 b6 59 5b 1b c9 21 ad 7b 83 49 d9 66 e7 5b cc 5f 65 c8 b8 20 82 0d 88 70 b1 07 92 c5 18 8c 21 1b 70 a5 f3 3a 2d 1a 46 85 f9 3c 1b 58 68 ec 00 17 d8 6c 57 e1 25 b5 2c 58 cb 81 0c 64 63 71 5c 71 b7 24 b1 ed 18 3e 43 9c de 43 d9 17 5a 59 f7 be 83 cd 6d 0b f6 7d b5 15 a5 f4 2c 58 4b 85 86 33 19 e2 e1 8f 1d c9 a8 c1 f9 5d d7 b9 00 f3 0d 0b 0e 71 3a 9a 07 6f d3 5b 12 2e 97 4c f7 26 16 08 eb da e0 d1 72 e3 3f 32 e3 6e a0 5f b2
                                                                                                                                                                                                                            Data Ascii: 1XZuFuV'[QVeyWSr4),cy9YK.frdYpZ'}vojVJ7j_WY[!{If[_e p!p:-F<XhlW%,Xdcq\q$>CCZYm},XK3]q:o[.L&r?2n_


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            41192.168.2.44978713.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC630OUTGET /p/WORKPLACEV9CMS/cfff94a2-49c3-4d98-be1a-281f5d13d395.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 25447
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 14:44:56 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: .7uuxDYHIGbj6c.jCf0BG8ZSh.MQCJ4b
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            ETag: "a8d7fc6f76a72cad6ca2d512dff5b99f"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 a2463a6d7027f8838dc67cb91b5f9bb0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: PFHUXhPMxSjFvNpIBivFGd6TaJYcS7YV2BpZSM_DEYlTZLLVYQsl-Q==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:20 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 26 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 f0 02 58 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 05 01 01 01 00 03 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 09 0a 0b 01 00 02 03 01 00 01 05 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 07 08 09 0a 0b 10 00 01 03 02 03 03 05 04 06 08 10 6f 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''&AdobedX"o
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC6002INData Raw: 49 98 29 74 2e 25 05 c7 1f 24 b9 39 64 87 2e 21 46 5d b4 1e d5 73 c2 31 68 4d 33 81 70 05 a1 b7 f1 d9 53 5d b4 29 0a 5c 0a 6a da 7a 80 5e 63 12 35 b6 cb d8 f6 a8 54 4a 24 b0 d3 4c b4 b1 51 ea e9 8b 6b f1 ca 50 7e 42 b7 c6 9b 38 f5 28 f6 2b 7c 6a 89 2f 20 2a 09 3e b5 49 af 69 43 bf d4 7d 50 7e 5e e5 f1 94 31 59 a6 72 d4 8a 93 9c 57 33 44 97 1e a5 66 4b ca dd 5a 08 d5 34 79 45 46 3d 8c df 1a a0 55 fa 8f aa 25 65 35 aa a5 19 21 0c 3a ed b3 9f ed d0 87 d4 6f 52 7e 5e e5 f1 a8 72 10 b5 22 a4 be d5 5c cd 3e 9f 18 65 56 61 4e e6 c9 92 d9 ac e0 2d 7d 9b 48 e0 9a 93 94 34 b1 3d d1 c9 2b 5a f6 12 d7 36 e3 42 34 21 66 47 d4 6b 53 f3 f7 2f 8c af 87 a8 d2 a7 e7 ee 5f 1a e7 21 d7 e9 a9 0e b5 4a f3 4a f5 65 a2 f9 ee df 1a 26 6c 7a 91 91 d3 b8 ca db 49 1e 60 6f b7 52 16
                                                                                                                                                                                                                            Data Ascii: I)t.%$9d.!F]s1hM3pS])\jz^c5TJ$LQkP~B8(+|j/ *>IiC}P~^1YrW3DfKZ4yEF=U%e5!:oR~^r"\>eVaN-}H4=+Z6B4!fGkS/_!JJe&lzI`oR
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC3061INData Raw: 7f 6b b8 78 11 a6 53 d5 d9 6d c8 d9 01 42 cc d7 b1 69 d0 a3 60 9e e2 c5 43 35 fd 2d 51 b0 1b 7a 68 88 52 65 8e ba 17 12 a7 e7 61 e7 5b d7 8f 5e fb 77 a5 42 fd 02 29 a6 e8 5b 65 1a 65 59 5a 24 2a 22 a3 a9 95 d1 b1 75 3d 53 01 82 77 30 75 76 b7 bc 53 2b 31 a4 54 55 45 a1 21 5d 51 d2 52 3a b8 be ba f9 09 c7 ff d4 9a 6a 5e f4 d8 21 2b 40 b8 cd 1d 06 e9 7a 9d 89 a6 39 3a 0d d7 12 28 68 92 6f 74 b1 6d 8b e2 2e b8 e1 36 b8 5c 2d 4b d9 a2 e8 e0 b8 87 1c a6 6e 69 1d 11 d9 33 4b 3c 3d 66 fe 34 02 1c b6 c8 aa 5b 55 b3 c9 38 74 8c ab 0c 3d 23 4c f6 ca e6 39 a7 50 f8 da 73 b4 82 35 bb 57 6a 59 1f 3c e2 d1 60 ee 9b 5b c0 3b 5b 78 36 2e 71 0a 92 02 65 d1 3b 93 9c a5 73 4e a6 17 67 03 d9 5f 66 bb d1 0d 5f 58 27 69 b2 89 40 79 b3 24 06 37 9e 01 da 5f c1 b5 41 08 97 30 22
                                                                                                                                                                                                                            Data Ascii: kxSmBi`C5-QzhRea[^wB)[eeYZ$*"u=Sw0uvS+1TUE!]QR:j^!+@z9:(hotm.6\-Kni3K<=f4[U8t=#L9Ps5WjY<`[;[x6.qe;sNg_f_X'i@y$7_A0"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            42192.168.2.44978913.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:19 UTC387OUTGET /p/POLL/6e59a66f-b1f2-4d75-90d5-314825d5adf2.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 69757
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 19:08:43 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: oKmelFqCSFJYLbvP7jb25XgLrJwC.zym
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            ETag: "e228e31c1558537a436dd5742163e6ae"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 5d8f90037465fc1f7bd2f356871e7d64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: v9t0zD8PdR9rKOYvxGMoCzSJHWefJ7rF6ctERssRIAnPT0kg6oceQg==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 04 03 01 00 03 00 00 00 00 00 00 00 00 00 07 00 01 05 06 02 03 04 08 09 0a 0b 01 01 00 02 03 01 01 00 03 01 00 00 00 00 00 00 00 00 01 03 02 05 06 04 07 08 09 0a 0b 10 00 01 03 03 02 03 04 03 05 08 03 0a 6a 0b 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "j
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: 40 99 54 7d c4 d5 7f 8d f6 b7 85 70 04 a7 dd f7 09 43 af 03 dc b7 1a f1 b6 b2 84 f8 b4 05 60 9e b4 12 3a b8 bf 10 16 8c a9 c4 27 bd b8 d9 96 49 81 27 65 b9 d1 23 9d 52 af 38 35 cf 12 69 48 b8 41 5f 19 79 42 ed a2 f3 49 51 28 00 c3 4d 1f 4b 1b 80 06 31 5a 3e fe 67 05 b9 bd 65 d6 90 cb eb ee d3 ad 3a 0a 02 dd 07 21 3a e0 f8 7e 0e a1 9a 6b 9e d7 b5 7b 7d 71 7e 9b 4b 8f 72 25 0d 21 c6 50 a4 97 9b 7a 23 bc 53 49 54 a4 23 05 2e 23 e2 ac 5c 46 6a 17 69 67 e1 e0 70 2e 1a db 17 6b 4b 4b b8 49 d0 14 92 b5 bc bd cc b6 b8 ca 71 b7 2f 3a 1d f1 36 78 6f 69 7b 42 db 6c 30 1a b9 5a 4a 1d f1 14 23 52 36 50 00 cf 88 1f 10 f4 b6 ae ee d3 71 d7 6f ad 49 bc 69 ab 9b 20 52 a0 fb 8f a9 a7 42 91 e1 2a 25 a5 24 0e f1 33 98 f6 c8 aa c3 37 57 2d de b1 c4 ac d9 4d d2 18 71 a2 ea 75
                                                                                                                                                                                                                            Data Ascii: @T}pC`:'I'e#R85iHA_yBIQ(MK1Z>ge:!:~k{}q~Kr%!Pz#SIT#.#\Fjigp.kKKIq/:6xoi{Bl0ZJ#R6PqoIi RB*%$37W-Mqu
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: 49 41 4a 8a 5c 4b 42 02 54 94 84 a7 c4 06 a0 91 92 6b 71 4f 84 51 44 e8 a2 9a 51 27 5a 75 27 39 18 24 eb 2b f7 8a bd b8 e2 2f 3e 52 94 f7 cb 2f 25 a6 88 d2 a6 8e a4 27 52 d5 c9 49 18 e8 6b aa d9 2a b7 43 6f be 90 5a 6c 94 b3 20 15 b6 1c 11 09 d4 20 09 f4 84 d4 63 5c 59 ab 87 92 9b 44 f7 4e 2a 43 8c 3a 92 91 de cf 78 51 ea 52 55 13 c8 8a ed 0d 3e f5 e1 0f a0 86 a5 2e 5a 5b ea 1a 5c 74 80 42 88 3e 98 1e 8e 9d c6 f5 cd 61 14 34 b9 e7 0f a0 54 78 e9 c6 93 b5 c3 6d 45 c9 a9 55 90 e9 7b 88 5a 33 69 ee 97 53 36 8e a7 4b 2c 84 14 90 a4 9d 52 e0 3b 86 cf 34 fa eb 2b 0b df 74 24 3a 61 41 68 4a 93 a2 7c 45 42 54 a4 6a 19 42 bc ab 43 2c 37 78 fa ee d4 11 ef 07 4b 41 49 51 1a 12 75 06 94 95 41 41 0a 1b 83 27 e4 ae 94 db 59 34 d5 b3 43 53 69 56 a7 3b 95 13 a5 29 5a b0
                                                                                                                                                                                                                            Data Ascii: IAJ\KBTkqOQDQ'Zu'9$+/>R/%'RIk*CoZl c\YDN*C:xQRU>.Z[\tB>a4TxmEU{Z3iS6K,R;4+t$:aAhJ|EBTjBC,7xKAIQuAA'Y4CSiV;)Z
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC16384INData Raw: 5c cb 52 94 62 47 af ea d0 1d 8e 5c dc dd 3a 50 5c 53 ef ab c2 5c 24 ab 50 f5 9f 83 15 b2 d9 ab 76 5e 25 f5 a5 4e b4 a4 94 4a 4a d0 48 32 01 40 dc 4f 5a e4 65 6c b2 e2 56 1e fc 3a 27 3e 46 99 6f a0 be a7 02 a5 24 c8 23 ca 80 bf db f1 ab 9e 39 64 dd cd e5 c5 d3 8f a0 a9 b5 25 17 6f b6 84 ad bf 44 06 d2 ad 21 25 3b 27 6a d9 c1 ee d9 e0 37 ef 71 3e 1d 6e 53 76 b4 c2 d4 5c 30 a2 92 1d 6d 4e 25 b0 9d 7e 69 38 31 54 4b 4e 2d 73 c3 8a 8d b2 87 76 ea c2 94 da 80 20 91 80 7a a7 7a bb 32 5b 71 00 94 43 a9 00 28 09 00 91 99 19 eb 40 5e f8 77 cd 20 3d 77 6e dd f5 a1 65 25 69 6c dd 30 ec 24 17 60 07 5d 6d 40 c8 4e e0 03 8a bc f7 57 7a c8 71 c4 36 84 2f c0 1a 1e 9a 02 62 17 a8 78 49 51 9f 05 01 9c 53 29 48 49 6e 48 11 85 10 48 fa e2 89 5d 88 ed 8d df 1f bb 7f 85 71 16
                                                                                                                                                                                                                            Data Ascii: \RbG\:P\S\$Pv^%NJJH2@OZelV:'>Fo$#9d%oD!%;'j7q>nSv\0mN%~i81TKN-sv zz2[qC(@^w =wne%il0$`]m@NWzq6/bxIQS)HInHH]q
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC4221INData Raw: a6 2b 20 92 04 7c 03 23 c5 f0 be e5 40 cc b3 b8 02 09 df 9f a8 56 29 20 18 03 20 ca 8f 97 3f 65 62 0e 92 15 ce 01 f5 08 a6 ca 25 3b 75 eb d6 2a 76 f1 a4 66 83 3b ec 30 81 b7 de 4d 31 29 03 70 99 93 1f 0b 1c 87 9f 95 62 97 92 e2 9c 48 27 de 95 a5 7a 81 c1 50 0a 00 4e f8 e6 26 9d 10 65 40 44 10 53 d7 3c a8 34 ff 00 50 ee 28 25 ac 92 12 12 23 4c 13 9a cb 4e 9d 86 46 4a 47 d0 d7 2d e3 2e bd 6a a6 98 ba 72 cd e5 14 94 dc 32 94 a9 49 82 09 29 43 82 0c 89 4f b6 b7 fb da c2 92 70 89 88 c8 cf 2d 27 7a 90 64 94 60 04 6d 32 4e 09 8e 69 15 8a 9b d4 eb 6e 6a 25 c4 25 48 00 9d 21 7a be 02 f9 91 89 1e 74 f1 25 51 03 d5 cb d7 e6 69 97 a1 48 28 54 10 a8 c1 92 4e 64 64 6d 50 32 0e 12 94 a8 38 a9 24 8d 30 9c 8f 51 93 bd 32 dc 6d b5 36 85 a9 21 4b 50 4a 12 54 02 96 b1 2b d0
                                                                                                                                                                                                                            Data Ascii: + |#@V) ?eb%;u*vf;0M1)pbH'zPN&e@DS<4P(%#LNFJG-.jr2I)COp-'zd`m2Ninj%%H!zt%QiH(TNddmP28$0Q2m6!KPJT+


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            43192.168.2.449791108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC793OUTGET /scriptbundle/fusion/report-gateway-v10?v=O45-vEmpZuWP4vC7mtkn_CTK3bbpkPr40fYf7yUH5yc1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 13276
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:22 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:22 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 6481f3b72e695f5d2b0b995611da44a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: hibghX4Qc-BHs634mA0nlkM2kHAUlyFH_1g9wFIwlMQe5q4fgidqMQ==
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC7783INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 28 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 6e 29 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 65 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6d 6f 76 65 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 6e 2c 6e 65 77 20 44 61 74 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 69 66 28 72 29 72 65 74 75 72 6e 21 30 3b 72 3d 21 30 3b 76 61
                                                                                                                                                                                                                            Data Ascii: (function(){"use strict";function i(n,t){return t={exports:{}},n(t,t.exports),t.exports}function e(){return t.get(n)||!1}function l(){return t.reset()}function o(){return t.remove(n)}function a(){return t.set(n,new Date)}function u(){if(r)return!0;r=!0;va
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC5493INData Raw: 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 2c 75 3d 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 69 3d 28 66 3f 2f 5e 6c 6f 61 64 65 64 7c 5e 63 2f 3a 2f 5e 6c 6f 61 64 65 64 7c 5e 69 7c 5e 63 2f 29 2e 74 65 73 74 28 74 2e 72 65 61 64 79 53 74 61 74 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 75 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 75 2c 6e 29 2c 69 3d 31 3b 6e 3d 72 2e 73 68 69 66 74 28 29 3b 29 6e 28 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 3f 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 29 3a 72 2e 70 75 73 68 28 6e 29 7d 7d 29 7d 29 2c 68 3d 69 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 66 75 6e 63 74
                                                                                                                                                                                                                            Data Ascii: ement.doScroll,u="DOMContentLoaded",i=(f?/^loaded|^c/:/^loaded|^i|^c/).test(t.readyState);return i||t.addEventListener(u,n=function(){for(t.removeEventListener(u,n),i=1;n=r.shift();)n()}),function(n){i?setTimeout(n,0):r.push(n)}})}),h=i(function(n){(funct


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            44192.168.2.449790108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC784OUTGET /scriptbundle/fusion/live-chat?v=HZysRHM0cdYRvV0nVwXLnrPIOVPMaipcHwN9_LoKqVc1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 3336
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:22 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:22 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:21 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 58d3c503a480576abdfaa9676970b67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: -qE7ECU1QJekS8ClW5kXuwODwmuElWwGOKV_mjNqEYSZOn-v4YaOjw==
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC3336INData Raw: 76 61 72 20 75 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 6c 61 74 66 6f 72 6d 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 3d 75 61 2e 6d 61 74 63 68 28 2f 69 70 28 3f 3a 61 64 7c 6f 64 7c 68 6f 6e 65 29 2f 29 3f 22 69 6f 73 22 3a 28 75 61 2e 6d 61 74 63 68 28 2f 28 3f 3a 77 65 62 6f 73 7c 61 6e 64 72 6f 69 64 29 2f 29 7c 7c 70 6c 61 74 66 6f 72 6d 2e 6d 61 74 63 68 28 2f 6d 61 63 7c 77 69 6e 7c 6c 69 6e 75 78 2f 29 7c 7c 5b 22 6f 74 68 65 72 22 5d 29 5b 30 5d 2c 69 73 4d 6f 62 69 6c 65 3d 2f 69 6f 73 7c 61 6e 64 72 6f 69 64 7c 77 65 62 6f 73 2f 2e 74 65 73 74 28 70 6c 61 74 66 6f 72 6d 4e 61 6d
                                                                                                                                                                                                                            Data Ascii: var ua=navigator.userAgent.toLowerCase(),platform=navigator.platform.toLowerCase(),platformName=ua.match(/ip(?:ad|od|hone)/)?"ios":(ua.match(/(?:webos|android)/)||platform.match(/mac|win|linux/)||["other"])[0],isMobile=/ios|android|webos/.test(platformNam


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            45192.168.2.449792108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:21 UTC779OUTGET /scriptbundle/fusion/core?v=mmH4pE1xk5aQOtw7tbshq5DlihUxjLTRga5ziVAbdw81 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 61180
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:22 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:22 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:22 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7499a2cb4ce8411b56e7edcaead781a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: Mmh1Zh8gYFUxx4Yw-QYgvWy0VXgkWf4h-SE41dQFukozCkqtk3Jk6Q==
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC14179INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 22 64 65 66 61 75 6c 74 22 29 3f 6e 5b 22 64 65 66 61 75 6c 74 22 5d 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 28 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 2c 69 2c 74 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74
                                                                                                                                                                                                                            Data Ascii: (function(){"use strict";function r(n){return n&&n.__esModule&&Object.prototype.hasOwnProperty.call(n,"default")?n["default"]:n}function u(n,t){return t={exports:{}},n(t,t.exports),t.exports}var n,i,t;Array.prototype.find||Object.defineProperty(Array.prot
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC16384INData Raw: 29 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 73 69 7a 65 28 29 7d 2c 35 30 29 7d 2c 21 31 29 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 6d 69 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 6d 6f 64 61 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                            Data Ascii: )};n.prototype.resize=function(){var n=this;window.addEventListener("resize",function(){setTimeout(function(){n._resize()},50)},!1)};n.prototype.dismiss=function(){var n=this;this.modal.addEventListener("click",function(t){(t.target.parentNode.getAttribut
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC16384INData Raw: 5b 7b 6b 65 79 3a 22 6c 61 79 6f 75 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 3f 72 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 29 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 72 65 6e 29 3b 6e 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 74 2e 77 69 64 74 68 7c 7c 33 2c 75 3d 74 2e 73 75 66 66 69 78 7c 7c 22 6c 67 22 2c 6c 3d 74 2e 66 69 6c 6c 4c 61
                                                                                                                                                                                                                            Data Ascii: [{key:"layout",value:function(){var n=this.options.blockSelector?r(this.container,this.options.blockSelector):Array.prototype.slice.call(this.container.children);n.length&&this.options.sizes.forEach(function(t){var r=t.width||3,u=t.suffix||"lg",l=t.fillLa
                                                                                                                                                                                                                            2024-11-20 16:25:22 UTC1796INData Raw: 22 77 65 62 6b 69 74 4f 72 4e 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3f 22 74 72 61 6e 73 66 6f 72 6d 22 3a 22 57 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 22 7d 7d 5d 29 2c 6e 7d 28 29 3b 74 2e 64 65 66 61 75 6c 74 3d 66 3b 6e 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 5d 29 7d 29 7d 29 2c 63 72 3d 6f 72 28 68 72 29 2c 68 3d 22 63 2d 63 61 72 6f 75 73 65 6c 22 2c 6c 72 3d 7b 73 69 65 6d 61 4f 70 74 69 6f 6e 73 3a 7b 7d 2c 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 73 3a 21 30 7d 2c 6f 74 3d 30 3b 62 74 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                            Data Ascii: "webkitOrNot",value:function(){return"string"==typeof document.documentElement.style.transform?"transform":"WebkitTransform"}}]),n}();t.default=f;n.exports=t.default}])})}),cr=or(hr),h="c-carousel",lr={siemaOptions:{},paginationControls:!0},ot=0;bt=functi
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC12437INData Raw: 72 65 76 69 6f 75 73 20 69 74 65 6d 20 69 6e 20 63 61 72 6f 75 73 65 6c 20 27 2b 6f 74 2b 27 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 2d 64 6f 74 2d 70 61 67 69 6e 67 5f 5f 69 6e 64 69 63 61 74 6f 72 73 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 27 2b 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 27 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 2d 64 6f 74 2d 70 61 67 69 6e 67 5f 5f 69 6e 64 69 63 61 74 6f 72 20 27 2b 28 74 3d 3d 3d 30 3f 22 69 73 2d 61 63 74 69 76 65 22 3a 22 22 29 2b 27 22 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 27 2b 74 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                            Data Ascii: revious item in carousel '+ot+'<\/span><\/button>\n <div class="c-dot-paging__indicators">\n '+i.map(function(n,t){return'\n <button class="c-dot-paging__indicator '+(t===0?"is-active":"")+'" data-index="'+t+'">\n <


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            46192.168.2.44979613.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC397OUTGET /p/WORKPLACEV9CMS/63eff417-02ef-4d62-8fb5-f3ce2380092a.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 38732
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 14:39:34 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: MyMpCuJOA4.ofQLBzWn8_uiep.wc4qdW
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:25 GMT
                                                                                                                                                                                                                            ETag: "0533b6a4873414066078e78571187572"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 28067c3a345fdd5277603bfdb86abe14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: JLzIP5yrNBV8nib7kXLRx7zCH-oJF9KtxsDP-CSQE3h2tl0vq6IYKg==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC15739INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 26 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 f0 02 58 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 02 03 00 03 01 00 03 00 00 00 00 00 00 00 00 06 07 03 04 05 00 01 02 08 09 0a 0b 01 00 02 03 01 00 01 05 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 00 07 08 09 0a 0b 10 00 02 01 02 03 03 04 06 06 0a 0a 73 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''&AdobedX"s
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: e3 74 e8 3a 46 39 8e 6f da 08 b6 c5 cc 16 34 35 f2 da ad a3 aa 81 d6 de 86 3a 63 cf 76 f3 20 01 8e 8b 68 bd fc 78 46 de 8e 76 6e bd 31 6a a9 43 19 01 bb e7 11 d4 38 49 ce f7 6a 82 f8 e4 44 99 15 71 57 30 7e 52 56 00 e8 35 63 de e8 c7 24 d4 a7 0a 99 49 9e 9a 79 1f 87 47 78 60 78 48 13 9d 23 85 bf 47 4e 36 de 6e 47 2c 96 41 d2 2c bd fc 0c 46 2f ab f3 98 f1 c7 24 d8 a5 08 ed 59 9e 92 aa 44 82 30 60 95 4b ac 83 bb c7 1e 36 4f 33 9e 0a ca 08 5a 95 1d 1e 50 03 9e 37 73 bb 7c 12 e7 14 90 d4 c3 1f 29 1e fe ed c5 87 51 c4 19 65 2c 51 56 d1 5a 98 80 93 45 6b 74 00 eb 85 71 e2 42 86 fc 84 c3 9d f0 36 ca d5 e0 04 9a 53 c1 25 8c 33 da 99 e4 05 a8 54 c8 a3 74 12 74 1e 0c 67 d6 cd 59 5c ac af 02 a3 30 2a 4a f5 77 70 44 90 47 1b c9 eb 33 02 a4 dd 8f 0e 38 ac ad 4b 38 7e
                                                                                                                                                                                                                            Data Ascii: t:F9o45:cv hxFvn1jC8IjDqW0~RV5c$IyGx`xH#GN6nG,A,F/$YD0`K6O3ZP7s|)Qe,QVZEktqB6S%3TttgY\0*JwpDG38K8~
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC6609INData Raw: 54 92 d2 00 ba 1a ec 61 31 76 9e ab 35 c9 68 e4 92 48 4d 4c 36 27 96 8b a0 1e 0f 61 c5 7b a3 0a 3a aa e1 5d 3b cf 2b 6f 17 3c 4f 56 0a 86 d4 67 34 39 72 e5 42 64 a8 a1 07 c8 39 5e 73 c6 1b ca 03 d2 b8 09 ac 85 92 a1 d9 38 31 de b0 e1 ae 29 2d 6c e6 2a 47 48 85 ec 98 17 55 d5 ba b1 1c 47 75 cd f8 36 b8 89 63 91 cd b7 7c 38 ee 40 51 95 54 ef 32 ea dd cc 79 25 e2 ba 0d f1 e8 1c 42 8d 71 89 01 c7 2b c5 3a b1 1c 38 e3 46 8e a9 28 87 2a d7 2e 7b 55 1c 4e 32 d5 c8 e0 3c 38 b3 4d b8 64 04 1e 7f 53 63 97 09 8a d7 8a 2a 89 22 35 0e 50 ef c6 c7 78 13 a1 d7 5b 63 bc c2 a5 ea 29 a9 e2 66 2d 14 57 4d db f1 1c 40 27 a8 62 3c c8 28 ac 6d c5 dc 04 02 57 bb 6d 71 d4 14 d2 d6 95 a5 89 91 1d cf 35 a5 6d c4 04 79 a6 3c 31 35 48 1c 4b cc 32 c6 bc d2 cd 27 2d 19 d0 24 66 fb 80
                                                                                                                                                                                                                            Data Ascii: Ta1v5hHML6'a{:];+o<OVg49rBd9^s81)-l*GHUGu6c|8@QT2y%Bq+:8F(*.{UN2<8MdSc*"5Px[c)f-WM@'b<(mWmq5my<15HK2'-$f


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            47192.168.2.44979713.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC397OUTGET /p/WORKPLACEV9CMS/e62c8810-ec15-42a9-81c2-8bba4091a1d1.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 29383
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 14:51:04 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: jePCkr1v4h3m8Gujl66aQTQMCh2oaAX1
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:25 GMT
                                                                                                                                                                                                                            ETag: "27ad231f0a4b66aa3d5868f3aa6e2253"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 f7557f93c35742dd5eab634e4de62e8e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: 9uSnL1NGTDljJ9IqVldpY3qTvq9hb21J7o0q14iV_WE2pvRsdVY3oA==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 26 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 f0 02 58 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 02 02 03 01 01 00 03 00 00 00 00 00 00 00 00 05 07 04 06 00 03 08 02 01 09 0a 0b 01 00 02 02 03 00 02 03 00 00 00 00 00 00 00 00 00 04 05 02 03 00 01 06 07 08 09 0a 0b 10 00 02 01 02 03 02 05 09 05 07 0d 71 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''&AdobedX"q
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC12999INData Raw: 3b 6d 0c 18 ca 52 f2 d7 84 46 ca e5 e1 bc 97 a9 de 1c 9a 42 d1 a9 40 0e 43 3d 51 9e 7c c5 5b 6d f8 5f 69 1c 5a a2 bb 82 e9 08 0a 45 bb 02 76 fd 83 7d 2d e2 a1 52 f0 1a ce ee 40 e6 de 29 00 db ca 2c a7 dc 08 ce ac d8 6f 05 b0 f8 d9 5a e2 da 29 1a 30 02 12 83 66 43 21 91 df b2 a4 03 63 55 99 50 2e 7e df 20 81 d0 aa be da b3 5c e5 2a 10 d1 3e dd bb 32 ee 54 cb 75 5b 6b 84 99 f6 05 25 89 ef 41 34 4d 6d 21 b7 8c 88 53 40 e6 1c d4 17 12 95 86 71 47 9e b3 92 aa 8d a4 97 65 52 07 83 3a 8d d0 ca e3 15 52 04 da 6a b8 4d 15 5f e3 a0 e3 23 0b c3 ad 6e a3 24 e2 37 4d 28 81 f3 d9 19 20 6a 94 67 d8 03 92 76 ce 7c d4 93 93 69 27 7f 76 98 5f 1d 6e ef 2c 66 c7 0d 53 98 b5 b5 0e e3 9c 49 33 b6 a0 7d 0a 2d 2e d8 e7 53 b3 6c 09 38 9c 52 9d 19 6a e7 db 16 ce ab 67 aa b4 66 ce
                                                                                                                                                                                                                            Data Ascii: ;mRFB@C=Q|[m_iZEv}-R@),oZ)0fC!cUP.~ \*>2Tu[k%A4Mm!S@qGeR:RjM_#n$7M( jgv|i'v_n,fSI3}-.Sl8Rjgf


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            48192.168.2.44979813.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC387OUTGET /p/POLL/81c1c2e8-d759-4206-84dc-3070359f0d6a.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 52447
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 20:25:48 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: b40CJZKlmRuXwUU_Iij.79b5VD5haLmM
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:25 GMT
                                                                                                                                                                                                                            ETag: "d2acac620d6b13b854d2813581afd6d6"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 28067c3a345fdd5277603bfdb86abe14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: eAQcH9jYo8UL-Tg9VwsYxKatTi8aY27VskfN0QEjt77GlfEkd2Y3tA==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 01 00 02 03 01 01 01 00 03 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 09 0a 0b 01 01 00 03 01 01 00 01 05 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 03 02 03 05 02 04 0b 06 06 10 67 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "g
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: b2 b7 0f 15 a8 95 28 fe e2 55 eb d0 42 53 c0 7c 35 92 d4 b5 52 c7 3b cd a9 6a f5 6a 5a 83 cd ab db 23 d3 53 ef d7 cb 57 b6 87 a6 27 df a9 8b f1 9e b5 0d ef 47 3e 1f ff d7 e9 34 a5 28 a9 4a 52 81 5a d3 a6 a6 03 48 75 4c ba f8 5b 89 6b 2b 29 cc a0 56 6d 98 f7 0a d9 a0 24 70 36 a0 af cd 44 2c b8 f8 71 99 ca 05 4d ef 3b 32 7c 73 a5 b7 4e 83 ad 66 75 31 37 c9 b7 6a 61 59 c3 90 1c 50 27 21 6a da 21 bf 9f 75 ef bd 4d e6 50 b5 89 d3 87 75 60 98 bc 90 e4 29 4f 2a 3a 50 da 94 5f 48 b9 6f 4f 5c 48 ea 28 22 62 a6 26 f1 83 e4 66 68 50 86 e0 60 ac 9c a8 45 8d d3 23 ab 9d 3e 0a c5 0d 30 43 18 26 46 27 25 22 53 86 38 70 9c c8 5d f5 54 9e ad f4 a9 08 4d bc fb 78 7c d6 f1 27 5f 8c 96 08 71 2a 48 02 49 57 07 9c be a1 42 a4 b3 2b 5d 4e ba 1e fa 08 38 b0 21 4f 8f 29 90 26 32
                                                                                                                                                                                                                            Data Ascii: (UBS|5R;jjZ#SW'G>4(JRZHuL[k+)Vm$p6D,qM;2|sNfu17jaYP'!j!uMPu`)O*:P_HoO\H("b&fhP`E#>0C&F'%"S8p]TMx|'_q*HIWB+]N8!O)&2
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: fc 84 f5 cd 59 73 4a d8 5f 6f 0f 3e f3 97 35 86 4c 97 ec 7d ab f1 d6 45 a6 6b 86 73 6c 39 18 ac 2d 21 84 a9 21 45 23 98 90 39 aa dc 2f 42 ce 0f 06 1e 33 29 d9 6f c7 6e 72 82 cc 74 94 30 13 a3 65 43 d7 c1 ea ae 95 b4 d3 6b 6d a4 21 c7 0b ab 4a 40 5b a4 58 a8 f9 c6 bd b8 87 36 6b 2c e4 12 0a 2c 95 a8 69 9a da 5f 9e 5b f2 af ac a5 d0 d3 61 f2 92 f6 51 b5 28 16 49 57 3c b4 44 c3 e5 ab e9 b9 e2 6b de 5a 65 a8 45 8c 76 a5 ab 26 5a 65 a9 2c 63 b5 2d 59 32 d3 2d 0b 18 ed 4b 56 4c b4 cb 42 c6 3b 52 d5 93 2d 32 d0 b1 8e d4 b5 64 cb 4c b4 2c 63 b5 2d 59 32 d3 2d 0b 18 ed 4b 56 4c b4 cb 42 c6 3b 52 d5 93 2d 32 d0 b1 8e d4 b5 64 cb 4c b4 2c 63 b5 7c 50 f1 15 f6 53 f2 56 5c b5 e5 63 c4 5f d9 55 f2 51 6a 11 92 a3 9f 0f ff d5 e9 34 a5 28 a9 4a 52 81 4a 52 81 4a 52 81 4a
                                                                                                                                                                                                                            Data Ascii: YsJ_o>5L}Eksl9-!!E#9/B3)onrt0eCkm!J@[X6k,,i_[aQ(IW<DkZeEv&Ze,c-Y2-KVLB;R-2dL,c-Y2-KVLB;R-2dL,c|PSV\c_UQj4(JRJRJRJ
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC3295INData Raw: 8f 96 a5 ab d5 a9 6a 0f 36 a5 ab d5 a9 6a 0f 36 a5 ab d5 a9 6a 0f 36 ac 33 07 a9 24 7d a4 bf e8 a6 b6 2d 58 26 7b 0e 47 da 4b fe 8a 6a 48 bf 0f ff d5 bd da 96 af b6 a5 aa ae 77 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 07 cb 52 d5 f6 d4 b5 06 15 c9 8c d4 86 62 b8 ea 53 21 f0 a2 cb 67 8a 82 78 91 ef 54 53 12 dc 54 78 0a 38 d3 6e 97 25 2d b5 3c 11 61 20 03 ec 64 8b 68 53 d6 a6 48 63 6c d9 58 46 dc 05 6c 73 5b 3d bc ac 9e 55 ba da a2 d9 4c ed 84 1c c8 80 15 bd 2f 6a 10 53 90 22 e6 c6 3f cf 7a db 5a 94 b1 3d 2d c4 c7 98 a1 8d 36 d9 6e 62 1b 4b a5 17 0c 02
                                                                                                                                                                                                                            Data Ascii: j6j6j63$}-X&{GKjHwRRRRRRRRRRRRRbS!gxTSTx8n%-<a dhSHclXFls[=UL/jS"?zZ=-6nbK


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            49192.168.2.44980013.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC387OUTGET /p/POLL/c154a87c-8149-4a7c-8ee8-749f0a05f28e.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 81576
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Fri, 15 Nov 2024 18:05:52 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: CEt28tKle0.nGtzBWgv4Y.WLgpFpxUqD
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:25 GMT
                                                                                                                                                                                                                            ETag: "1f89dbbc9b7b2817e58ad9287f3fa75e"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 406d9579ac200a99bde21028b64d638c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: 92Hm-Xi5VLpZmia3MyFWQo5FAmTV7Phh_df_neXJU0b0RdTSbG7nQg==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 90 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 00 07 01 01 00 03 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 0a 0b 01 00 01 05 01 01 00 03 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 01 03 02 04 02 05 03 07 0a 08 0c 66 03 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "f
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 19 dc 29 34 01 95 0c 0f a2 8d 61 57 76 7e 4c e5 ee 25 73 72 eb b8 6f c4 ee b1 d5 b1 6e 63 aa cc fa 92 86 49 09 12 41 e7 06 a9 98 c6 17 88 60 d7 e9 b0 5a 8b 49 28 6e ea dd 65 43 32 72 ea 93 d9 94 e7 9d 0f 2a da 6f ee d7 78 e9 2a 51 36 ec 90 80 82 74 80 76 1e 27 7a 81 e9 c6 07 62 3a 2a ee 2b 75 94 5f 5b 3a d9 65 d5 24 95 14 3a ac be 4c 08 d8 2a 73 6b ca 80 1f f4 27 a6 cd 74 89 1f 13 6f 50 96 71 36 db 05 19 20 37 72 94 0e d2 9b f7 2b 4e ea 4f a4 55 d4 2a 54 62 25 5a 01 e3 bc 57 9a ec ae 1f c3 9f 6a e2 d1 ce aa e6 cd d4 ba c3 a9 11 95 61 53 a8 e3 c8 cf 0a f4 07 47 f1 a6 b1 dc 2d 9c 49 a4 96 ca e5 2f 30 35 c8 ea 63 32 53 cd 3a 82 0f 2a 00 71 8b 20 39 87 5c 40 cc 42 41 4c 6f 20 8f 9d 51 bd 1c 7c a1 6b b7 93 02 49 1a c0 1b 8a 98 bc 21 36 57 01 42 47 56 4a 44 40
                                                                                                                                                                                                                            Data Ascii: )4aWv~L%sroncIA`ZI(neC2r*ox*Q6tv'zb:*+u_[:e$:L*sk'toPq6 7r+NOU*Tb%ZWjaSG-I/05c2S:*q 9\@BALo Q|kI!6WBGVJD@
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: ab 31 5a 78 88 d2 3b f5 a0 0d e1 c7 ae 7a b5 2d 41 18 75 9a 07 6d 40 a4 b8 00 1b 29 d3 d8 6c 81 c1 12 6a b1 7b d2 cb 5b 1b 65 27 0d 5b 5d 4a d2 a2 9b 8c c5 6e 2d c3 98 a1 69 04 2b 30 39 4c 15 99 ee ac cf 1f c7 f1 1c 46 e1 ce ba f2 e1 e6 52 73 30 c3 8a ec 27 31 9c 81 13 1a 4e 9c b6 a7 98 2f 47 f1 7b a4 2a f6 e4 29 56 ce a0 83 25 2a 28 59 1d 85 75 72 38 71 e1 40 16 4e 82 74 9f 19 c7 3a 64 3e 2b 5d 97 db 4d a5 d7 56 d0 48 43 49 20 26 0a 10 90 06 bb f3 a7 9e a8 36 4a ba 53 5d 42 33 38 94 ad 47 2c c8 10 33 1e cf 76 f3 50 9d 04 b3 5d 8f 4d 82 54 12 80 9b 3b 85 1e 00 25 39 65 50 26 6a eb 8c 90 5e 2a 3e da dd f2 92 39 65 06 80 30 db 74 16 31 5b 74 29 24 45 cb 20 03 f8 d1 26 bd 19 d2 56 ba e6 6f 9b 11 27 36 bb 68 06 b5 81 62 2d e4 e9 0b 49 00 90 2e 18 9d b5 97 12
                                                                                                                                                                                                                            Data Ascii: 1Zx;z-Aum@)lj{[e'[]Jn-i+09LFRs0'1N/G{*)V%*(Yur8q@Nt:d>+]MVHCI &6JS]B38G,3vP]MT;%9eP&j^*>9e0t1[t)$E &Vo'6hb-I.
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: f2 eb 12 20 de 5b 98 dd 5d 73 60 e9 f7 6a 22 94 84 86 ef 57 00 e7 36 f1 b7 10 3b f9 d0 15 6a 07 1d fe 0a 40 df d8 92 7e ce 31 af 0e b9 b9 fe bd 40 2f ac 38 de 5b e5 e7 d7 37 f4 d4 45 29 09 0d de ae 01 d8 22 20 99 d6 20 68 75 a1 d8 c8 1e 09 9d 62 9a f9 7d 88 3a 5e db 99 e3 d7 37 c7 ee d5 de 5d 60 36 bb 60 69 f8 b9 b9 fe bd 44 52 90 90 dd ea e0 1d 83 24 93 f0 fd 4a 1d c7 2e 06 69 af 97 58 0d 3c b2 dc f2 21 e6 e7 fa f5 0a 6f f0 e1 af 96 5b c8 3a 02 f3 7f 4d 44 52 90 90 dd ea e0 1d 85 4c 01 e0 4f 2a 19 f4 81 ed bc 79 53 41 7f 61 bf 96 db 89 d0 fb 33 7a fa 33 50 a6 fb 0e 0a 83 7b 6f 1f 8d 9b df e4 a8 8a 52 12 1b bd 5c 03 b9 8c a0 9d 4d 1e 7d d6 a7 85 33 18 86 1f 32 2f 6d f9 1f 66 6f e9 a8 e2 ff 00 0f 3d af 2d b7 9d 04 f5 cd c8 9f bb 51 14 a4 24 37 7a b8 07 40
                                                                                                                                                                                                                            Data Ascii: []s`j"W6;j@~1@/8[7E)" hub}:^7]`6`iDR$J.iX<!o[:MDRLO*ySAa3z3P{oR\M}32/mfo=-Q$7z@
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16040INData Raw: 2f e8 e7 9b e5 c3 91 f6 37 24 fe 53 5d eb c7 a3 7b 0b c3 dd 0d af e9 6b 2e 3a 69 b1 3b 45 74 f0 1a 19 23 be 8b 21 ba 10 17 10 ea 44 b6 db dc 2c e9 4d 48 74 bf a3 9b 79 76 db fb 1b 93 e1 e6 d0 a7 a6 3d 1d dd 77 a2 4e f0 db 80 6f a6 99 79 56 59 22 7e b9 a1 24 4f 31 cc ee 4d 16 43 74 20 b8 c5 52 df bd c2 ce 94 d4 c7 4c 3a 37 98 7d 9e 1b c2 fd 8d cd be 46 81 be 99 e0 04 ab ac bc 09 1e d4 75 6b e7 1e e6 b2 d0 75 d0 6f b5 0c 93 ac f7 9a 2c 86 e8 40 c6 2a 96 fd ee 16 74 a6 aa 9e 98 74 68 44 df 02 04 9f 8d b9 f2 bb 34 29 e9 97 46 a2 3c bb 8f e2 b7 3e 96 b2 99 e0 34 e2 7e a5 0e bb 13 a7 cc a2 c8 6e 84 17 18 6a 4b f7 b8 59 d2 9a bf af 1e 8d 8f c3 ed 7b db 73 87 7e 5a 1f 5e 5d 19 33 17 f0 77 f8 db 93 fd 76 b2 83 dd bf 3a 1d 22 7e a8 a4 b2 1b a1 05 c6 1a 92 fd ee 16
                                                                                                                                                                                                                            Data Ascii: /7$S]{k.:i;Et#!D,MHtyv=wNoyVY"~$O1MCt RL:7}Fukuo,@*tthD4)F<>4~njKY{s~Z^]3wv:"~


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            50192.168.2.449795108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC783OUTGET /scriptbundle/fusion/site-www?v=Iv0KwqQH6EYWmTal3QzRdL7Ux9gl0o5Xu79_4pAsVog1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 219705
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:23 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:23 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:23 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 6481f3b72e695f5d2b0b995611da44a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: wpToAGRjS2xb7wht9Y50FnKko5KzniPtrUg2TAWwXx2dj3ydME8_TQ==
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC7782INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 31 36 33 35 2c 31 33 2d 31 34 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 4a 53 31 30 31 30 3a 20 45 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 3a 20 2e 0d 0a 28 31 36 33 35 2c 31 33 2d 31 34 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 4a 53 31 31 39 35 3a 20 45 78 70 65 63 74 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 2e 0d 0a 28 33 32 38 33 2c 31 37 2d 31 38 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 4a 53 31 30 31 30 3a 20 45 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 3a 20 2e 0d 0a 28 33 32 38 33 2c 31 37 2d 31 38 29 3a 20 72 75
                                                                                                                                                                                                                            Data Ascii: /* Minification failed. Returning unminified contents.(1635,13-14): run-time error JS1010: Expected identifier: .(1635,13-14): run-time error JS1195: Expected expression: .(3283,17-18): run-time error JS1010: Expected identifier: .(3283,17-18): ru
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC8192INData Raw: 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 61 63 68 28 65 6c 65 6d 65 6e 74 73 2c 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 65 6e 74 2c 20 66 6f 72 63 65 2c 20 6f 70 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 73 63 6f 70 65 2e 64 65 73 74 72 6f 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: t); } else { each(elements, function(element) { loadElement(element, force, opt); }); } }; scope.destroy = function() {
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 6c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 6f 75 72 63 65 27 29 2c 20 66 75 6e 63 74 69 6f 6e 28 73 6f 75 72 63 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 53 6f 75 72 63 65 28 73 6f 75 72 63 65 2c 20 5f 61 74 74 72 53 72 63 2c 20 6f 70 74 69 6f 6e 73 2e 73 72 63 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 2e 6c 6f 61 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 4c 6f 61 64 65 64 28 65 6c 65 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: le.getElementsByTagName('source'), function(source) { handleSource(source, _attrSrc, options.src); }); ele.load(); itemLoaded(ele, options);
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 28 29 29 20 6f 6e 20 70 72 69 6e 74 20 61 6e 64 20 72 65 2d 65 6e 61 62 6c 65 20 61 66 74 65 72 20 28 63 61 6c 6c 20 6c 61 79 6f 75 74 28 29 29 0d 0a 20 20 69 66 20 28 27 6f 6e 62 65 66 6f 72 65 70 72 69 6e 74 27 20 69 6e 20 77 69 6e 64 6f 77 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 70 72 69 6e 74 27 2c 20 72 65 73 65 74 41 6c 6c 29 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 61 66 74 65 72 70 72 69 6e 74 27 2c 20 75 70 64 61 74 65 41 6c 6c 24 31 2e 62 69 6e 64 28 6e 75 6c 6c 2c 20 66 61 6c 73 65 29 29 3b 0d 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 29 20 7b 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: ()) on print and re-enable after (call layout()) if ('onbeforeprint' in window) { window.addEventListener('beforeprint', resetAll); window.addEventListener('afterprint', updateAll$1.bind(null, false)); } else if (window.matchMedia) {
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 6f 6c 76 65 54 61 72 67 65 74 27 2c 0d 0a 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 61 72 64 20 3d 20 66 69 6e 64 41 6e 63 65 73 74 6f 72 28 65 6c 2c 20 5b 27 2e 61 72 74 69 63 6c 65 2d 63 61 72 64 73 20 3e 20 2a 27 2c 20 27 2e 61 72 74 69 63 6c 65 2d 2d 63 61 72 64 73 20 3e 20 2a 27 2c 20 27 2e 61 72 74 69 63 6c 65 2d 63 61 72 64 73 20 3e 20 2e 69 6e 6e 65 72 20 3e 20 2a 27 2c 20 27 2e 61 72 74 69 63 6c 65 2d 2d 63 61 72 64 73 20 3e 20 2e 69 6e 6e 65 72 20 3e 20 2a 27 5d 2e 6a 6f 69 6e 28 27 2c 20 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 61 72 64 29 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: olveTarget', value: function resolveTarget(el) { var card = findAncestor(el, ['.article-cards > *', '.article--cards > *', '.article-cards > .inner > *', '.article--cards > .inner > *'].join(', ')); if (!card) return null;
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 20 69 73 20 74 72 75 65 20 61 6e 64 20 62 72 6f 77 73 65 72 20 73 75 70 70 6f 72 74 73 20 6e 61 74 75 72 61 6c 20 73 69 7a 65 73 2c 0d 0a 20 20 20 20 2f 2f 20 74 72 79 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 69 6d 61 67 65 20 73 74 61 74 75 73 20 6d 61 6e 75 61 6c 6c 79 2e 0d 0a 20 20 20 20 6c 65 74 20 69 73 43 6f 6d 70 6c 65 74 65 20 3d 20 74 68 69 73 2e 67 65 74 49 73 49 6d 61 67 65 43 6f 6d 70 6c 65 74 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 20 69 73 43 6f 6d 70 6c 65 74 65 20 29 20 7b 0d 0a 20 20 20 20 20 20 2f 2f 20 72 65 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 75 72 61 6c 57 69 64 74 68 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 20 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 20 21 3d 3d 20 30 2c
                                                                                                                                                                                                                            Data Ascii: is true and browser supports natural sizes, // try to check for image status manually. let isComplete = this.getIsImageComplete(); if ( isComplete ) { // report based on naturalWidth this.confirm( this.img.naturalWidth !== 0,
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 3b 0d 0a 0d 0a 20 20 2f 2a 2a 20 42 75 69 6c 74 2d 69 6e 20 6d 65 74 68 6f 64 20 72 65 66 65 72 65 6e 63 65 73 20 77 69 74 68 6f 75 74 20 61 20 64 65 70 65 6e 64 65 6e 63 79 20 6f 6e 20 60 72 6f 6f 74 60 2e 20 2a 2f 0d 0a 20 20 76 61 72 20 66 72 65 65 50 61 72 73 65 49 6e 74 20 3d 20 70 61 72 73 65 49 6e 74 3b 0d 0a 0d 0a 20 20 2f 2a 2a 0d 0a 20 20 20 2a 20 43 6f 6e 76 65 72 74 73 20 60 76 61 6c 75 65 60 20 74 6f 20 61 20 6e 75 6d 62 65 72 2e 0d 0a 20 20 20 2a 0d 0a 20 20 20 2a 20 40 73 74 61 74 69 63 0d 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 4f 66 20 5f 0d 0a 20 20 20 2a 20 40 73 69 6e 63 65 20 34 2e 30 2e 30 0d 0a 20 20 20 2a 20 40 63 61 74 65 67 6f 72 79 20 4c 61 6e 67 0d 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b
                                                                                                                                                                                                                            Data Ascii: /^0o[0-7]+$/i; /** Built-in method references without a dependency on `root`. */ var freeParseInt = parseInt; /** * Converts `value` to a number. * * @static * @memberOf _ * @since 4.0.0 * @category Lang * @param {
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 20 2b 20 27 70 78 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 27 63 2d 63 61 72 6f 75 73 65 6c 2d 2d 74 69 6c 65 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 74 65 6d 4f 66 66 73 65 74 43 6f 75 6e 74 20 3d 20 33 3b 0d 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 74 65 6d 4f 66 66 73 65 74 43 6f 75 6e 74 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 24 31 2e 77 69 6e 64 6f 77 52 65 73 69 7a 65 2e 62 69 6e 64 28 74 68 69 73
                                                                                                                                                                                                                            Data Ascii: .length + 'px'; if (this.el.classList.contains('c-carousel--tile')) { this.itemOffsetCount = 3; } else { this.itemOffsetCount = 1; } window.addEventListener('resize', eventHandlers$1.windowResize.bind(this
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 6e 65 43 6f 6e 74 72 6f 6c 73 2c 20 74 61 62 42 75 74 74 6f 6e 73 2c 20 73 65 63 74 69 6f 6e 43 75 72 72 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2f 20 49 6e 73 65 72 74 20 63 6f 6e 74 72 6f 6c 73 20 61 66 74 65 72 20 74 61 62 74 69 6d 65 6c 69 6e 65 0d 0a 20 20 20 20 20 20 74 61 62 54 69 6d 65 6c 69 6e 65 4c 69 6e 65 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 45 6c 65 6d 65 6e 74 28 27 61 66 74 65 72 65 6e 64 27 2c 20 74 61 62 54 69 6d 65 6c 69 6e 65 43 6f 6e 74 72 6f 6c 73 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 2f 2f 20 61 74 74 61 63 68 20 68 61 6e 64 6c 65 72 20 74 6f 20 65 61 63 68 20 62 75 74 74 6f 6e 0d 0a 20 20 20 20 20 20 74 61 62 42 75 74 74 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 74 61 62 2c 20 69
                                                                                                                                                                                                                            Data Ascii: neControls, tabButtons, sectionCurrentIndex); // Insert controls after tabtimeline tabTimelineLine.insertAdjacentElement('afterend', tabTimelineControls); // attach handler to each button tabButtons.forEach(function (tab, i
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: 20 6d 61 78 20 72 65 74 75 72 6e 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 29 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 65 72 65 20 61 72 65 20 6e 6f 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 75 67 67 65 73 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 74 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 6d 70 43 61 63 68 65 2e 6c 65 6e 67 74 68 20 3c 20 73 65 6c 66 2e 6d 61 78 53 75 67 67 65 73 74 69 6f 6e 73 20 7c 7c 20 74 65 6d 70 43 61 63 68 65 2e 6c 65 6e 67 74 68 20 3c 20 70 72 65 76 4c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 52
                                                                                                                                                                                                                            Data Ascii: max returned by the server). This ensures there are not additional suggestions that are // not in the cache. if (tempCache.length < self.maxSuggestions || tempCache.length < prevLength) { lastR


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            51192.168.2.44979913.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:23 UTC397OUTGET /p/WORKPLACEV9CMS/cfff94a2-49c3-4d98-be1a-281f5d13d395.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            Content-Length: 25447
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 14:44:56 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: .7uuxDYHIGbj6c.jCf0BG8ZSh.MQCJ4b
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:25 GMT
                                                                                                                                                                                                                            ETag: "a8d7fc6f76a72cad6ca2d512dff5b99f"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 672ac898729c66067858f840de1ea7fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: Vevrsi4uAEUVKVWzToqBqtyNf6fryeI6_RM1PhL14LoggmerA6D1EA==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 26 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 f0 02 58 03 00 22 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 05 01 01 01 00 03 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 09 0a 0b 01 00 02 03 01 00 01 05 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 07 08 09 0a 0b 10 00 01 03 02 03 03 05 04 06 08 10 6f 00 00 00
                                                                                                                                                                                                                            Data Ascii: #"""#''''''''''!! !!''''''''''&AdobedX"o
                                                                                                                                                                                                                            2024-11-20 16:25:24 UTC9063INData Raw: 49 98 29 74 2e 25 05 c7 1f 24 b9 39 64 87 2e 21 46 5d b4 1e d5 73 c2 31 68 4d 33 81 70 05 a1 b7 f1 d9 53 5d b4 29 0a 5c 0a 6a da 7a 80 5e 63 12 35 b6 cb d8 f6 a8 54 4a 24 b0 d3 4c b4 b1 51 ea e9 8b 6b f1 ca 50 7e 42 b7 c6 9b 38 f5 28 f6 2b 7c 6a 89 2f 20 2a 09 3e b5 49 af 69 43 bf d4 7d 50 7e 5e e5 f1 94 31 59 a6 72 d4 8a 93 9c 57 33 44 97 1e a5 66 4b ca dd 5a 08 d5 34 79 45 46 3d 8c df 1a a0 55 fa 8f aa 25 65 35 aa a5 19 21 0c 3a ed b3 9f ed d0 87 d4 6f 52 7e 5e e5 f1 a8 72 10 b5 22 a4 be d5 5c cd 3e 9f 18 65 56 61 4e e6 c9 92 d9 ac e0 2d 7d 9b 48 e0 9a 93 94 34 b1 3d d1 c9 2b 5a f6 12 d7 36 e3 42 34 21 66 47 d4 6b 53 f3 f7 2f 8c af 87 a8 d2 a7 e7 ee 5f 1a e7 21 d7 e9 a9 0e b5 4a f3 4a f5 65 a2 f9 ee df 1a 26 6c 7a 91 91 d3 b8 ca db 49 1e 60 6f b7 52 16
                                                                                                                                                                                                                            Data Ascii: I)t.%$9d.!F]s1hM3pS])\jz^c5TJ$LQkP~B8(+|j/ *>IiC}P~^1YrW3DfKZ4yEF=U%e5!:oR~^r"\>eVaN-}H4=+Z6B4!fGkS/_!JJe&lzI`oR


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            52192.168.2.449813108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:29 UTC552OUTGET /site.webmanifest HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-dpr: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:30 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/manifest+json
                                                                                                                                                                                                                            Content-Length: 541
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                                            Last-Modified: Tue, 12 Nov 2024 14:17:16 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            ETag: "07e5193d35db1:0"
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:30 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: dda6cVgXOB1Pa2kWFDuRI_oSXmlChMvFt-CDUnjfGMxNTdFSbn4GyA==
                                                                                                                                                                                                                            2024-11-20 16:25:30 UTC541INData Raw: 7b 0d 0a 20 20 22 6e 61 6d 65 22 3a 20 22 47 61 6c 6c 75 70 22 2c 0d 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 47 61 6c 6c 75 70 22 2c 0d 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 2f 63 6f 6e 74 65 6e 74 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 6f 72 69 67 69 6e 2f 67 61 6c 6c 75 70 69 6e 63 2f 47 61 6c 6c 75 70 53 70 61 63 65 73 2f 50 72 6f 64 75 63 74 69 6f 6e 2f 43 6d 73 2f 57 57 57 56 37 43 4f 52 50 2f 35 37 33 62 30 75 37 71 67 75 71 79 79 61 61 6c 37 6f 6b 66 72 71 2e 70 6e 67 22 2c 0d 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0d 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: { "name": "Gallup", "short_name": "Gallup", "icons": [ { "src": "//content.gallup.com/origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/573b0u7qguqyyaal7okfrq.png", "sizes": "192x192", "type": "image/png" },


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            53192.168.2.44981418.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:30 UTC656OUTGET /origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3z90q.png HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:30 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 1014
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:03:56 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 20 Apr 2020 02:31:23 GMT
                                                                                                                                                                                                                            ETag: "52831ac13f5a16115fed3b1c1d14d8e4"
                                                                                                                                                                                                                            x-amz-version-id: dJujSfLiXw34lmBB3vAHXIUrX124LIYw
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 1e6f860154964b13d36047df7cb2b1a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: sqxT2fdUlstgUJy59ENvTioUduAxAADLUR7eOAlvGRKk184KDRSRXg==
                                                                                                                                                                                                                            Age: 1295
                                                                                                                                                                                                                            2024-11-20 16:25:30 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 09 70 48 59 73 00 00 00 d2 00 00 00 d2 01 06 9d 0c 1d 00 00 00 07 74 49 4d 45 07 e3 0b 04 14 36 3b 87 8e 16 37 00 00 02 61 49 44 41 54 48 c7 95 95 cd 4b 94 51 14 c6 7f f3 8a 53 a3 e2 f4 61 a4 85 b5 30 11 53 92 40 57 12 82 05 41 d8 a6 c8 22 da f5 37 14 05 41 8b 20 a8 c0 b2 28 08 fa c0 56 d2 36 5a e4 94 11 44 68 58 91 a1 21 05 a5 25 8c 24 85 e5 cc 38 ce d4 d3 62 be ee 7b e7 75 7a 3b 77 71 b9 e7 dc e7 39 e7 9e 7b ce bd 01 bc 64 0d fb
                                                                                                                                                                                                                            Data Ascii: PNGIHDR sgAMAa cHRMz&u0`:pQ<bKGDpHYstIME6;7aIDATHKQSa0S@WA"7A (V6ZDhX!%$8b{uz;wq9{d


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            54192.168.2.44981618.66.161.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:32 UTC423OUTGET /origin/gallupinc/GallupSpaces/Production/Cms/WWWV7CORP/thp1byruauindmyyc3z90q.png HTTP/1.1
                                                                                                                                                                                                                            Host: content.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:33 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 1014
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:03:56 GMT
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Mon, 20 Apr 2020 02:31:23 GMT
                                                                                                                                                                                                                            ETag: "52831ac13f5a16115fed3b1c1d14d8e4"
                                                                                                                                                                                                                            x-amz-version-id: dJujSfLiXw34lmBB3vAHXIUrX124LIYw
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 4371cafb5460b704999500649b09e390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: Op1UoslTdZIIcoWoDSFtwz9gsCJ2lsl7qTStT1Y3Jzr20n_vSEzhdw==
                                                                                                                                                                                                                            Age: 1297
                                                                                                                                                                                                                            2024-11-20 16:25:33 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 09 70 48 59 73 00 00 00 d2 00 00 00 d2 01 06 9d 0c 1d 00 00 00 07 74 49 4d 45 07 e3 0b 04 14 36 3b 87 8e 16 37 00 00 02 61 49 44 41 54 48 c7 95 95 cd 4b 94 51 14 c6 7f f3 8a 53 a3 e2 f4 61 a4 85 b5 30 11 53 92 40 57 12 82 05 41 d8 a6 c8 22 da f5 37 14 05 41 8b 20 a8 c0 b2 28 08 fa c0 56 d2 36 5a e4 94 11 44 68 58 91 a1 21 05 a5 25 8c 24 85 e5 cc 38 ce d4 d3 62 be ee 7b e7 75 7a 3b 77 71 b9 e7 dc e7 39 e7 9e 7b ce bd 01 bc 64 0d fb
                                                                                                                                                                                                                            Data Ascii: PNGIHDR sgAMAa cHRMz&u0`:pQ<bKGDpHYstIME6;7aIDATHKQSa0S@WA"7A (V6ZDhX!%$8b{uz;wq9{d


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            55192.168.2.449818108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:42 UTC1130OUTGET /subscribe.aspx HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Referer: https://www.gallup.com/home.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co
                                                                                                                                                                                                                            2024-11-20 16:25:43 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 98015
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: no-cache, no-store
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Set-Cookie: ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; path=/; secure; HttpOnly
                                                                                                                                                                                                                            Set-Cookie: CookiesValidator=cookiesEnabled; expires=Fri, 22-Nov-2024 16:25:43 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:42 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7e8852d9b996c81997a19f87da8cc9fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: yGTkQFtJI_oeslD9mzeKog63ueGjWpVc8xGM07uYm0N8mo7BKuCW7w==
                                                                                                                                                                                                                            2024-11-20 16:25:43 UTC15532INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 69 64 3d 22 63 74 6c 30 30 5f 68 74 6d 6c 74 61 67 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 6a 73 22 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 68 65 61 64 31 22 3e 0d 0a 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 53 75 62 73 63 72 69 62 65 20 74 6f 20 4e 65 77 73 6c 65 74 74 65 72 73 20 7c 20 47 61 6c 6c 75 70 0d 0a 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html id="ctl00_htmltag" lang="en-us" class="nojs"><head id="ctl00_head1"><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1" /><title>Subscribe to Newsletters | Gallup</title>
                                                                                                                                                                                                                            2024-11-20 16:25:43 UTC16384INData Raw: 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 23 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 2d 66 6f 63 75 73 22 3e 52 65 73 65 61 72 63 68 20 26 20 50 6f 6c 6c 69 6e 67 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 61 72 65 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 5f 5f 6c 69 73 74 22 3e 0d 0a 3c 6c 69 0d 0a 20 63 6c 61 73 73 3d 22 63 2d 67 6c 6f 62 61 6c 2d 6e 61 76 5f 5f 63 6f 6c 75 6d 6e 2d 31 22 3e 3c 64 69 76 3e 48 6f 77 20
                                                                                                                                                                                                                            Data Ascii: opup="true" aria-expanded="false" tabindex="0" href="#"><span class="c-link-inner-focus">Research & Polling <span class="caret"></span></span></a><div class="dropdown-menu"><ul class="dropdown-menu__list"><li class="c-global-nav__column-1"><div>How
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC16384INData Raw: 2f 63 6c 69 66 74 6f 6e 73 74 72 65 6e 67 74 68 73 2f 65 6e 2f 35 31 32 35 31 30 2f 63 6c 69 66 74 6f 6e 73 74 72 65 6e 67 74 68 73 2d 74 6f 70 2d 35 2d 72 65 70 6f 72 74 2e 61 73 70 78 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 2d 6c 69 6e 6b 2d 69 6e 6e 65 72 2d 66 6f 63 75 73 22 3e 43 6c 69 66 74 6f 6e 53 74 72 65 6e 67 74 68 73 20 54 6f 70 20 35 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 0d 0a 3e 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 63 6c 69 66 74 6f 6e 73 74 72 65 6e 67 74 68 73 2f 65 6e 2f 35 30 37 33 35 33 2f 63 6c 69 66 74 6f 6e 73 74 72 65 6e 67 74 68 73 2d 66 6f 72 2d 73 74 75 64 65 6e 74 73 2d 72 65 70 6f 72 74 2e 61 73 70
                                                                                                                                                                                                                            Data Ascii: /cliftonstrengths/en/512510/cliftonstrengths-top-5-report.aspx"><span class="c-link-inner-focus">CliftonStrengths Top 5</span></a></li><li><a tabindex="0" href="https://www.gallup.com/cliftonstrengths/en/507353/cliftonstrengths-for-students-report.asp
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC16384INData Raw: 4a 46 43 34 54 57 79 71 4b 6b 62 63 39 63 4d 44 4c 50 39 54 43 6e 70 47 78 56 64 63 78 78 75 6a 77 57 68 38 54 2b 7a 4f 35 43 4c 7a 73 75 37 51 49 48 74 57 4c 34 37 6b 37 46 4f 4d 59 75 70 43 52 37 79 43 54 35 6f 69 46 63 6e 66 5a 68 68 42 35 4e 4c 6a 78 6a 42 6a 54 62 4b 65 4d 4b 59 74 74 66 73 6f 48 32 6f 7a 6e 4c 34 52 36 58 52 77 4c 68 2b 2f 35 79 4d 58 35 55 30 6a 78 58 4e 47 68 43 62 61 74 58 38 44 44 58 43 6d 73 72 70 46 78 6e 6e 65 4d 4c 4f 6e 44 52 4f 50 41 4d 52 53 53 74 56 6d 4f 6c 54 79 61 58 61 41 55 76 6f 63 42 4e 6c 74 76 54 4f 64 6d 77 65 4d 30 43 54 6e 62 67 47 47 50 4f 44 58 34 6e 62 41 7a 65 44 58 6f 69 4c 41 64 49 77 78 6b 72 31 79 78 59 37 71 52 77 53 42 70 62 31 38 6a 65 70 41 38 2b 6e 4e 4a 53 55 6a 2f 68 53 53 7a 42 47 71 72 41 73
                                                                                                                                                                                                                            Data Ascii: JFC4TWyqKkbc9cMDLP9TCnpGxVdcxxujwWh8T+zO5CLzsu7QIHtWL47k7FOMYupCR7yCT5oiFcnfZhhB5NLjxjBjTbKeMKYttfsoH2oznL4R6XRwLh+/5yMX5U0jxXNGhCbatX8DDXCmsrpFxnneMLOnDROPAMRSStVmOlTyaXaAUvocBNltvTOdmweM0CTnbgGGPODX4nbAzeDXoiLAdIwxkr1yxY7qRwSBpb18jepA8+nNJSUj/hSSzBGqrAs
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC16384INData Raw: 4b 47 22 3e 48 6f 6e 67 20 4b 6f 6e 67 20 53 2e 41 2e 52 2e 20 6f 66 20 43 68 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 48 55 4e 22 3e 48 75 6e 67 61 72 79 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 49 53 4c 22 3e 49 63 65 6c 61 6e 64 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 49 4e 44 22 3e 49 6e 64 69 61 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 49 44 4e 22 3e 49 6e 64 6f 6e 65 73 69 61 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 49 52 4e 22 3e 49 72 61 6e 3c 2f 6f 70 74 69 6f 6e 3e 0d 0a 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 49 52 51 22 3e 49 72
                                                                                                                                                                                                                            Data Ascii: KG">Hong Kong S.A.R. of China</option><option value="HUN">Hungary</option><option value="ISL">Iceland</option><option value="IND">India</option><option value="IDN">Indonesia</option><option value="IRN">Iran</option><option value="IRQ">Ir
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC16384INData Raw: 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 53 65 6c 65 63 74 41 53 75 62 73 63 72 69 70 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 2d 77 72 61 70 70 65 72 20 75 2d 74 65 78 74 2d 2d 31 34 22 3e 2a 20 50 6c 65 61 73 65 20 4d 61 6b 65 20 61 20 53 65 6c 65 63 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 43 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 56 61 6c 69 64 61 74 6f 72 31 22 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: 00_MainContent_SelectASubscription" class="btn-wrapper u-text--14">* Please Make a Selection</span> </div> <span id="ctl00_MainContent_CookiesEnabledValidator1" style="visibility:hidden;"></span>
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC563INData Raw: 20 6f 72 20 53 68 61 72 65 20 4d 79 20 50 65 72 73 6f 6e 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 0d 0a 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6c 6c 75 70 2e 63 6f 6d 2f 63 61 6c 69 66 6f 72 6e 69 61 2d 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 22 3e 43 61 6c 69 66 6f 72 6e 69 61 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 4e 6f 74 69 63 65 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 2f 6e 61 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 63 72 69 70 74 62 75 6e 64 6c
                                                                                                                                                                                                                            Data Ascii: or Share My Personal Information</a></li><li><a href="https://www.gallup.com/california-privacy-notice">California Collection Notice</a></li></ul></nav> </div></div> </footer> <script src="/scriptbundl


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            56192.168.2.449817108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC1305OUTGET /WebResource.axd?d=cJU-eYAMQtRwbjOcgxqJkSK4ftFh5naieMPeAS5Djv-PeE_haUlKWtBPIUZnH8uEviUOefbNZjRFx-O0XXJN0ljf3Oh3TzE_TAv9xCGTTaPhIVmyyjsV_1N1JF07DTPePWVeSc8L0BoD4y3-aq7wfA2&t=638610871965203766 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/subscribe.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                            Content-Length: 23063
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 06:00:32 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 22:53:16 GMT
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:43 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: A6S0czMdSG586z45xgrkEpDwxSVWEaobOlds5aY4McLh_fRepYattA==
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC15783INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                                            Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC4816INData Raw: 6e 74 2e 61 6c 6c 5b 74 61 72 67 65 74 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66
                                                                                                                                                                                                                            Data Ascii: nt.all[target]; } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrowser) { return window.pageXOf
                                                                                                                                                                                                                            2024-11-20 16:25:44 UTC2464INData Raw: 74 72 22 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 45 6c 65 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 72 65 73 75 6c 74 2e 78 20 3d 20 30 3b 0d 0a 20 20 20 20 72 65 73 75 6c 74 2e 79 20 3d 20 30 3b 0d 0a 20 20 20 20 72 65 73 75 6c 74 2e 77 69 64 74 68 20 3d 20 30 3b 0d 0a 20 20 20 20 72 65 73 75 6c 74 2e 68 65 69 67 68 74 20 3d 20 30 3b 0d 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 78 20 3d 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: tr";}function WebForm_GetElementPosition(element) { var result = new Object(); result.x = 0; result.y = 0; result.width = 0; result.height = 0; if (element.offsetParent) { result.x = element.offsetLeft;


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            57192.168.2.449819108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:45 UTC1326OUTGET /WebResource.axd?d=MW0YHm2SKxCx5-ePm6a2EMQV2z1vwe5ErH4ufFVveJzDpF2hbKGuJNBdthruVk-iBnCb1T1T_2tTvg7W-x0vCsiSyRSWOBn6OqMZixHOtHXdRb4U4fT-6s9Ps0RXZYvFtcsXP18s6CHQ7FENua-KjtvqeCdjH5qH5xbP96oed3g1&t=638610871965203766 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/subscribe.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                            Content-Length: 26951
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 06:00:45 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 22:53:16 GMT
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:45 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: fgGLS06zMJVIC2BqNRcbh35Pd0uQfj6ZSQTUc9a02PcZsxKckScVWw==
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC15783INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                                                                                                                                                                                                            Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC11168INData Raw: 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 20 21 3d 20 22 73 74 72 69 6e 67 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 6e 75 6c 6c 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74
                                                                                                                                                                                                                            Data Ascii: value).length == 0) return true; var compareTo = ""; if ((typeof(val.controltocompare) != "string") || (typeof(document.getElementById(val.controltocompare)) == "undefined") || (null == document.getElementById(val.cont


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            58192.168.2.449820108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:45 UTC1305OUTGET /WebResource.axd?d=ResuGRmpYmmUlWblqI2jmlsoH_NRNgyJdhCyydRX_P9BPoYKkKBHYatDV2b_7mgDFAfIKqcCkMLmiHvelLOTXy_j_HYBuv7vRhZeKco1dG-8zyusInQdSi47mVMa79jKOBZo1wK5X1kePAvrZYOStA2&t=638610871965203766 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/subscribe.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                            Content-Length: 3005
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 06:00:25 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 22:53:16 GMT
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:45 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: Aybi4mN82Ll1WjMdXJqeRWM0_cofDSZZJVRWIZBQxOGKbjyOpd-svg==
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC3005INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                            Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            59192.168.2.44982213.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC671OUTGET /p/WWWV7CMS/1aa077b4-bd93-479e-aa6a-5421c2430f72.png HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
                                                                                                                                                                                                                            2024-11-20 16:25:47 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 7228
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 07 Nov 2023 16:41:26 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: dYN39AUSdB31puMO.q9bGRgpd44SrNCX
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:48 GMT
                                                                                                                                                                                                                            ETag: "add892b19f5698f3f0ee91880b33adee"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 c21fdfe928c795c1f24f3b6117a48670.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: j6MYFKxmRZvnt6gb6W-4nMWdv6SDAhbrDLZM9s0JYpBjugxCO-SzZg==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC6396INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1b f3 49 44 41 54 78 5e ed 5d 09 94 55 c5 99 ae 6e ba 91 66 6b c8 b8 41 6c 10 64 5c b0 41 84 09 39 11 04 12 c6 c1 d0 18 51 e3 8c 08 49 5c c8 08 3a 67 94 cc e4 c8 e2 89 62 94 65 e2 02 63 10 e6 e8 04 33 0a 9a 1c 93 88 0a 13 a2 23 b2 b9 c0 41 45 10 5c 82 c8 a2 b8 21 34 6d b3 f6 32 df f7 fa dd d7 f7 55 df fb aa ea be bb bd d7 af ce 79 e7 35 bc ba f5 2f f5 dd bf fe fa ab ea af 22 d1 8a 4b 63 63 63 87 43 87 0e 9d 5f 54 54 54 89 bf 2b a1 8a f3 f0 e9 82 bf cb f0 7f ed 92 df 65 f8 6e 87 7f 77 a2 aa f0 77 0d fe 3e 8a ef 23 f8 3e 82 ef a3 fc c6 4f 07 f1 d9 8e bf b7 e2 ff b6 76 ee dc 79 4b f2 ff 5b a5 86 8b 5a 8b d4
                                                                                                                                                                                                                            Data Ascii: PNGIHDR<qsBIT|dIDATx^]UnfkAld\A9QI\:gbec3#AE\!4m2Uy5/"KcccC_TTT+enww>#>OvyK[Z
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC832INData Raw: 00 d5 38 bf 40 45 ce 7d 05 56 12 5c 91 1c c2 08 b5 1b f2 8c 18 8c c1 4f 11 56 78 d4 4f b1 7c 07 56 12 5c a1 ed 95 f7 53 19 ad b1 ad 4c 27 6d b2 d1 47 20 c0 4a 3a f4 77 e0 fb 97 d9 30 57 78 36 70 0d dc 09 47 fd ee 20 a8 04 06 2c 32 8b e8 fc 44 bc 11 0b f1 67 61 b6 18 44 ef 79 6f b3 3e 39 fc 2d f6 de 44 e6 27 03 05 56 d2 72 31 14 f1 07 7c 7c d9 6a 13 94 22 5a 4b bb 78 d1 0f 03 54 57 e9 6e d8 f3 aa 97 c0 81 45 c6 10 44 1d 81 20 ea 9f b2 5d b4 f6 2a 64 e1 b9 26 0d 00 54 3c 5c 3a 12 b3 bf f4 95 eb 00 14 14 0a b0 92 e0 aa 04 b8 56 00 5c 15 01 c8 51 68 52 a1 01 80 6a 2f b2 ee 8d ea d4 a9 d3 b6 30 94 15 1a b0 92 e0 3a 15 47 c9 1e c7 df ff 10 86 70 05 1a 29 0d fc 05 47 b6 7e 04 50 7d 1e 96 4e 42 05 56 d2 1c 17 61 68 9c 82 37 88 c9 24 4a c3 12 b4 95 d2 39 81 11 62
                                                                                                                                                                                                                            Data Ascii: 8@E}V\OVxO|V\SL'mG J:w0Wx6pG ,2DgaDyo>9-D'Vr1||j"ZKxTWnED ]*d&T<\:V\QhRj/0:Gp)G~P}NBVah7$J9b


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            60192.168.2.449823108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC1116OUTGET /WebResource.axd?d=cJU-eYAMQtRwbjOcgxqJkSK4ftFh5naieMPeAS5Djv-PeE_haUlKWtBPIUZnH8uEviUOefbNZjRFx-O0XXJN0ljf3Oh3TzE_TAv9xCGTTaPhIVmyyjsV_1N1JF07DTPePWVeSc8L0BoD4y3-aq7wfA2&t=638610871965203766 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:47 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                            Content-Length: 23063
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 06:00:32 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 22:53:16 GMT
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:46 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: b83Py5ePbCY6O5njYMpWb0l43EoFin4bYiukt-eXPG5SB4uoHpDFzg==
                                                                                                                                                                                                                            2024-11-20 16:25:47 UTC15783INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                                                                                                            Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                                                                                                            2024-11-20 16:25:47 UTC7280INData Raw: 6e 74 2e 61 6c 6c 5b 74 61 72 67 65 74 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66
                                                                                                                                                                                                                            Data Ascii: nt.all[target]; } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrowser) { return window.pageXOf


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            61192.168.2.44982113.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:46 UTC671OUTGET /p/WWWV7CMS/4be64e57-2211-45f0-b811-62b530dcd37a.png HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 7799
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 07 Nov 2023 16:40:56 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: knS9Tv8cAFNXnGvV97JuMj0VZ7xhVWXS
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:48 GMT
                                                                                                                                                                                                                            ETag: "6e3cf714a67900213ed2aa1e127aa38d"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 9d372a5e3796d0e47e0033a1ec2335c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: q8BAxeLrBByigviZ0iTtArTcMlYX0enEnjqG_4NS30DX1k-1kw9ivA==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC6396INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1e 2e 49 44 41 54 78 5e ed 5d 07 7c 54 c5 d6 3f 21 bd 11 02 a1 93 50 a5 05 10 50 41 23 20 ca 53 d1 a0 54 0b e5 81 a8 9f 06 1e 3c 41 40 04 7d 60 2c c8 53 df 13 11 a4 7c 48 47 51 e1 29 4d 41 de a7 74 a4 28 bd 89 a1 77 24 04 d2 1b 7c ff 73 b7 64 b3 d9 cd de bb 7b e7 ee dd e4 ce ef b7 bf bb c9 4e 39 e7 cc ff 9e 39 73 66 e6 8c 1f 95 e3 74 fb f6 ed f0 9b 37 6f c6 fb f9 f9 b5 c0 f7 16 10 45 33 7c 2a e1 7b 28 fe 17 62 7e 86 e2 19 82 bf 23 59 54 f8 9e 8e ef 39 78 66 e3 99 8d 67 0e 3f f1 53 1a 3e 47 f0 fd 20 fe 77 b0 62 c5 8a 07 cc ff 2f 97 12 f6 2b 2f 5c a3 b3 23 01 a2 8e e0 f7 3e 7c da 30 90 d0 f1 75 45 f2 8f 36
                                                                                                                                                                                                                            Data Ascii: PNGIHDR<qsBIT|d.IDATx^]|T?!PPA# ST<A@}`,S|HGQ)MAt(w$|sd{N99sft7oE3|*{(b~#YT9xfg?S>G wb/+/\#>|0uE6
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC1403INData Raw: 89 76 5b 7b ca 96 19 56 fb ac b1 7c 35 b1 6d c8 1f 4f 13 fb ef d8 40 b7 77 38 f3 df 6a bf 74 d0 56 d9 00 55 4d 67 da 8a 79 71 e9 ab 12 bd 7e 68 d6 8c 92 71 69 f8 a0 3c 85 57 f1 f2 02 67 83 c5 d6 05 1d 51 ed 12 58 98 1d c6 20 a0 18 db 5a f2 23 89 b9 29 1f 36 ca 79 b8 b3 75 45 b8 59 55 b9 2f c6 9a 9e ed 2d b9 a1 2e e5 0a 0c da 2a 1d 51 0b eb 63 36 68 3a 5d eb 24 b9 04 96 59 a3 08 9d 21 da d2 c6 43 23 ab 74 76 7c 1a cb 33 72 bb bb 78 3e 36 0d f8 25 55 1b 54 e6 56 4a 2c df b8 a5 b1 b8 10 50 1a 04 cd b5 07 5f e5 87 11 76 4f 26 c5 4a b1 11 ca e0 62 0d 66 bf c6 c8 19 79 46 e9 eb da 8d f9 53 e3 05 62 f9 b0 96 62 50 09 74 12 1f 85 a6 8a c7 e8 55 74 9d 87 27 1a 8b cb a2 03 bb e2 51 74 49 8c 0a c0 31 aa f0 39 09 3c 06 00 9b ce f5 bb 48 b2 86 42 4b 1d 5a 06 69 73 45
                                                                                                                                                                                                                            Data Ascii: v[{V|5mO@w8jtVUMgyq~hqi<WgQX Z#)6yuEYU/-.*Qc6h:]$Y!C#tv|3rx>6%UTVJ,P_vO&JbfyFSbbPtUt'QtI19<HBKZisE


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            62192.168.2.449826108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC1116OUTGET /WebResource.axd?d=ResuGRmpYmmUlWblqI2jmlsoH_NRNgyJdhCyydRX_P9BPoYKkKBHYatDV2b_7mgDFAfIKqcCkMLmiHvelLOTXy_j_HYBuv7vRhZeKco1dG-8zyusInQdSi47mVMa79jKOBZo1wK5X1kePAvrZYOStA2&t=638610871965203766 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                            Content-Length: 3005
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 06:01:26 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 22:53:16 GMT
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:48 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 5458c60b7ed4b21525f22a590d80f730.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: bCQy7XKyyXwW292r78N-bCrGStT33JrgDce7UYo_zz5oUzrzOJ-KSA==
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC3005INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6e 64 46 69 72 73 74 46 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 28 63 6f 6e 74 72 6f 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 63 6f 6e 74 72 6f 6c 20 7c 7c 20 21 28 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 74 61 67 4e 61 6d 65 20 3d 20 63 6f 6e 74 72 6f 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 61 67 4e 61 6d 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                            Data Ascii: function WebForm_FindFirstFocusableChild(control) { if (!control || !(control.tagName)) { return null; } var tagName = control.tagName.toLowerCase(); if (tagName == "undefined") { return null; } var children


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            63192.168.2.44982413.227.8.844432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC671OUTGET /p/WWWV7CMS/20dfd108-9279-4383-bc9b-f7c9536495d9.png HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 4299
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 07 Nov 2023 16:40:32 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: XJNv1WTVnzBet1QbyXe_fHW9Vv3CHNKR
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:50 GMT
                                                                                                                                                                                                                            ETag: "138e1d243fa9cf30b3ca7534b3b9354c"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 ce18b5517bbba48636fceebb7d62ba00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: ZzvVcMyRIbxZZptvZuXSlsvJZOWW3QEY0KJAb8Zn8jx9EO6YnlOQDQ==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 10 82 49 44 41 54 78 5e ed 9d 0b 8c 5c 55 19 80 67 66 1f ed be ba 5b a8 d0 22 b5 54 08 5a 5a a4 90 f8 80 40 8b 12 2d 4a e4 a1 46 69 58 14 22 4a 21 9a 52 02 29 c8 a3 5d 40 28 a1 2a f8 a2 89 68 21 a5 80 04 c3 43 83 d6 f8 28 85 50 b0 11 50 ca 4b 53 04 79 54 08 85 6e b7 bb cb 76 67 66 fd fe e9 9d ed cc ee cc ce bd 67 ee b9 e7 dc 99 73 93 c9 9d 6e cf e3 ff ff fb cd 7f fe 7b ee b9 ff 49 26 ea f8 18 19 19 69 db b5 6b d7 dc 64 32 39 8f ef f3 30 c5 1c 3e 5d 7c 6f e1 6f 93 bd 73 0b e7 c9 fc bb 43 4c c5 f7 3e be bf cf 79 90 f3 20 e7 f7 e5 cc 7f ed e4 f3 02 df b7 f2 b7 ad 53 a6 4c 79 d6 fb 7b 5d 5a 38 59 2f 5a 73 b1
                                                                                                                                                                                                                            Data Ascii: PNGIHDR<qsBIT|dIDATx^\Ugf["TZZ@-JFiX"J!R)]@(*h!C(PPKSyTnvgfgsn{I&ikd290>]|oosCL>y SLy{]Z8Y/Zs
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC1101INData Raw: 75 ba 2f 21 28 14 08 ac 81 81 81 99 4c 3f fc 9b 7a a1 6f 38 e0 c0 f2 7b c9 26 2e a7 09 ac a1 a6 a6 a6 c3 5a 5b 5b 5f f7 2b 65 20 b0 bc 40 3e b2 49 53 bf 4a b8 72 da 2d 30 e1 64 a8 72 f0 5e 58 91 40 be 89 40 fe 31 fe f6 09 ed ea b8 0e 6c b0 c0 16 02 f6 e3 08 d8 d3 41 84 09 ec b1 a4 71 16 03 ce 1a 1a 1a 7a 86 ce ba 82 74 e6 ca c6 cb 02 f2 3c 70 d2 a4 49 f3 5b 5a 5a 5e 0d 2a b9 12 58 d2 89 2d 29 26 83 2a ec ca fb b7 00 8e e3 34 bc d5 43 fe 6b ec 2b a9 0c 96 34 11 d5 e3 1e 15 c5 5c 9d aa 2d 50 f1 b1 cd 44 3d 54 05 96 17 6f c9 c4 e9 dc aa d5 70 0d d8 64 01 a5 b8 aa 50 81 aa c0 92 86 fa fa fa 8e c8 64 32 5b 70 9b ad 36 59 c6 c9 a2 66 81 6a e2 aa 50 c1 f2 86 c4 53 38 cb e4 69 a3 9a 3a ae 96 25 16 90 3b bf 53 99 08 ad fa 09 4b d5 1e 2b 6f 10 e2 ad 33 f9 be 9e 4f
                                                                                                                                                                                                                            Data Ascii: u/!(L?zo8{&.Z[[_+e @>ISJr-0dr^X@@1lAqzt<pI[ZZ^*X-)&*4Ck+4\-PD=TopdPd2[p6YfjPS8i:%;SK+o3O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            64192.168.2.449825108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC1196OUTGET /scriptbundle/fusion/gel-validators?v=QN49uW9qHQ6OhsyUk59j6hSX91-wyFtEjnJZ0sozyJc1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/subscribe.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 1823
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:48 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:48 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:48 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 e8dcb4c100f8f24530655f5e6f9a630a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: Ik5UBImzpT18hOEPO7S2luq2e9RsN8e7Xgx1zmv9_1lvf9DcR9gVLA==
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC1823INData Raw: 56 61 6c 69 64 61 74 6f 72 56 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 67 2d 72 65 63 61 70 74 63 68 61 22 29 3b 75 2e 6c 65 6e 67 74 68 3e 30 26 26 56 61 6c 69 64 61 74 65 43 61 70 74 63 68 61 28 29 3b 6e 2e 69 73 76 61 6c 69 64 3d 21 30 3b 28 74 79 70 65 6f 66 20 6e 2e 65 6e 61 62 6c 65 64 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6e 2e 65 6e 61 62 6c 65 64 21 3d 21 31 29 26 26 49 73 56 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 4d 61 74 63 68 28 6e 2c 74 29 26 26 74 79 70 65 6f 66 20 6e 2e 65 76 61 6c 75 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6e 2e 69 73 76 61
                                                                                                                                                                                                                            Data Ascii: ValidatorValidate=function(n,t,i){var u=document.getElementsByClassName("g-recaptcha");u.length>0&&ValidateCaptcha();n.isvalid=!0;(typeof n.enabled=="undefined"||n.enabled!=!1)&&IsValidationGroupMatch(n,t)&&typeof n.evaluationfunction=="function"&&(n.isva


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            65192.168.2.449827142.250.181.684432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC664OUTGET /recaptcha/api.js?render=explicit&onload=recaptchaOnLoad HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 16:25:49 GMT
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:49 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC641INData Raw: 35 64 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                            Data Ascii: 5d6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC860INData Raw: 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56
                                                                                                                                                                                                                            Data Ascii: kbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            66192.168.2.449828108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:48 UTC1137OUTGET /WebResource.axd?d=MW0YHm2SKxCx5-ePm6a2EMQV2z1vwe5ErH4ufFVveJzDpF2hbKGuJNBdthruVk-iBnCb1T1T_2tTvg7W-x0vCsiSyRSWOBn6OqMZixHOtHXdRb4U4fT-6s9Ps0RXZYvFtcsXP18s6CHQ7FENua-KjtvqeCdjH5qH5xbP96oed3g1&t=638610871965203766 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; fusionSubscribeEmail=3rz8q9@ewieoj.co; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                            Content-Length: 26951
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 06:00:45 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 22:53:16 GMT
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:49 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 d13599e93e28769e714d7ed56fe9074a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: 4HgjX9cH5tYysHudT7egNrf0rGinZN6r5yCrFeUEnzhi9tYnH0URxA==
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC14203INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                                                                                                                                                                                                            Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC1796INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 2e 64 61 74 65 6f 72 64 65 72 20 3d 3d 20 22 6d 64 79 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 79 20 3d 20 6d 5b 33 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 20 3d 20 6d 5b 31 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 79 20 3d 20 6d 5b 31 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 20 3d 20 6d 5b 33 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 79 65 61 72 20 3d 20 28 28 74 79 70 65 6f 66 28 6d 5b 35 5d 29 20 21 3d 20 22 75 6e 64 65
                                                                                                                                                                                                                            Data Ascii: if (val.dateorder == "mdy") { day = m[3]; month = m[1]; } else { day = m[1]; month = m[3]; } year = ((typeof(m[5]) != "unde
                                                                                                                                                                                                                            2024-11-20 16:25:49 UTC10952INData Raw: 75 6c 6c 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 76 61 6c 75 65 74 6f 63 6f 6d 70 61 72 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 76 61 6c 2e 76 61 6c 75 65 74 6f 63 6f 6d 70 61 72 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 3b 0d 0a 20 20 20 20 7d
                                                                                                                                                                                                                            Data Ascii: ull == document.getElementById(val.controltocompare))) { if (typeof(val.valuetocompare) == "string") { compareTo = val.valuetocompare; } } else { compareTo = ValidatorGetValue(val.controltocompare); }


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            67192.168.2.44982913.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:50 UTC438OUTGET /p/WWWV7CMS/1aa077b4-bd93-479e-aa6a-5421c2430f72.png HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 7228
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 07 Nov 2023 16:41:26 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: dYN39AUSdB31puMO.q9bGRgpd44SrNCX
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:51 GMT
                                                                                                                                                                                                                            ETag: "add892b19f5698f3f0ee91880b33adee"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 36f143c21d51017c515c843c5e5dfb3e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: 17j1FTVtCaRSu8uvE3QmzP0zLqgpAJqkynIU11qTtIYiuzo_zUQ6QQ==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC7228INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1b f3 49 44 41 54 78 5e ed 5d 09 94 55 c5 99 ae 6e ba 91 66 6b c8 b8 41 6c 10 64 5c b0 41 84 09 39 11 04 12 c6 c1 d0 18 51 e3 8c 08 49 5c c8 08 3a 67 94 cc e4 c8 e2 89 62 94 65 e2 02 63 10 e6 e8 04 33 0a 9a 1c 93 88 0a 13 a2 23 b2 b9 c0 41 45 10 5c 82 c8 a2 b8 21 34 6d b3 f6 32 df f7 fa dd d7 f7 55 df fb aa ea be bb bd d7 af ce 79 e7 35 bc ba f5 2f f5 dd bf fe fa ab ea af 22 d1 8a 4b 63 63 63 87 43 87 0e 9d 5f 54 54 54 89 bf 2b a1 8a f3 f0 e9 82 bf cb f0 7f ed 92 df 65 f8 6e 87 7f 77 a2 aa f0 77 0d fe 3e 8a ef 23 f8 3e 82 ef a3 fc c6 4f 07 f1 d9 8e bf b7 e2 ff b6 76 ee dc 79 4b f2 ff 5b a5 86 8b 5a 8b d4
                                                                                                                                                                                                                            Data Ascii: PNGIHDR<qsBIT|dIDATx^]UnfkAld\A9QI\:gbec3#AE\!4m2Uy5/"KcccC_TTT+enww>#>OvyK[Z


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            68192.168.2.44983013.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:50 UTC438OUTGET /p/WWWV7CMS/4be64e57-2211-45f0-b811-62b530dcd37a.png HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: fusionSubscribeEmail=3rz8q9@ewieoj.co
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 7799
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 07 Nov 2023 16:40:56 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: knS9Tv8cAFNXnGvV97JuMj0VZ7xhVWXS
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:52 GMT
                                                                                                                                                                                                                            ETag: "6e3cf714a67900213ed2aa1e127aa38d"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 96778a0742c55958621c27dd7e7f7398.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: 7WV9MSZsW095JnQDmjzppJ6YdwPZBUq4etb5WjVvMunLV57cC_YfJw==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC7799INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 1e 2e 49 44 41 54 78 5e ed 5d 07 7c 54 c5 d6 3f 21 bd 11 02 a1 93 50 a5 05 10 50 41 23 20 ca 53 d1 a0 54 0b e5 81 a8 9f 06 1e 3c 41 40 04 7d 60 2c c8 53 df 13 11 a4 7c 48 47 51 e1 29 4d 41 de a7 74 a4 28 bd 89 a1 77 24 04 d2 1b 7c ff 73 b7 64 b3 d9 cd de bb 7b e7 ee dd e4 ce ef b7 bf bb c9 4e 39 e7 cc ff 9e 39 73 66 e6 8c 1f 95 e3 74 fb f6 ed f0 9b 37 6f c6 fb f9 f9 b5 c0 f7 16 10 45 33 7c 2a e1 7b 28 fe 17 62 7e 86 e2 19 82 bf 23 59 54 f8 9e 8e ef 39 78 66 e3 99 8d 67 0e 3f f1 53 1a 3e 47 f0 fd 20 fe 77 b0 62 c5 8a 07 cc ff 2f 97 12 f6 2b 2f 5c a3 b3 23 01 a2 8e e0 f7 3e 7c da 30 90 d0 f1 75 45 f2 8f 36
                                                                                                                                                                                                                            Data Ascii: PNGIHDR<qsBIT|d.IDATx^]|T?!PPA# ST<A@}`,S|HGQ)MAt(w$|sd{N99sft7oE3|*{(b~#YT9xfg?S>G wb/+/\#>|0uE6


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            69192.168.2.44983113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:50 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:50 GMT
                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DD089B7B2F27B3"
                                                                                                                                                                                                                            x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162550Z-1777c6cb754dqb2khC1TEBmk1s00000009tg00000000f4ef
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:50 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                            2024-11-20 16:25:50 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            70192.168.2.449834108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC991OUTGET /scriptbundle/fusion/gel-validators?v=QN49uW9qHQ6OhsyUk59j6hSX91-wyFtEjnJZ0sozyJc1 HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled; fusionSubscribeEmail=
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 1823
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Expires: Thu, 20 Nov 2025 16:25:51 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:25:51 GMT
                                                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:51 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 e8dcb4c100f8f24530655f5e6f9a630a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: MlRDWhfME0YTAPWSwiufrI0BKG6oDD3Wz21kH9HKCGQDUjsiX2-klQ==
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC1823INData Raw: 56 61 6c 69 64 61 74 6f 72 56 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 67 2d 72 65 63 61 70 74 63 68 61 22 29 3b 75 2e 6c 65 6e 67 74 68 3e 30 26 26 56 61 6c 69 64 61 74 65 43 61 70 74 63 68 61 28 29 3b 6e 2e 69 73 76 61 6c 69 64 3d 21 30 3b 28 74 79 70 65 6f 66 20 6e 2e 65 6e 61 62 6c 65 64 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6e 2e 65 6e 61 62 6c 65 64 21 3d 21 31 29 26 26 49 73 56 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 4d 61 74 63 68 28 6e 2c 74 29 26 26 74 79 70 65 6f 66 20 6e 2e 65 76 61 6c 75 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6e 2e 69 73 76 61
                                                                                                                                                                                                                            Data Ascii: ValidatorValidate=function(n,t,i){var u=document.getElementsByClassName("g-recaptcha");u.length>0&&ValidateCaptcha();n.isvalid=!0;(typeof n.enabled=="undefined"||n.enabled!=!1)&&IsValidationGroupMatch(n,t)&&typeof n.evaluationfunction=="function"&&(n.isva


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            71192.168.2.449837142.250.181.684432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC490OUTGET /recaptcha/api.js?render=explicit&onload=recaptchaOnLoad HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 16:25:52 GMT
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:52 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC641INData Raw: 35 64 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                            Data Ascii: 5d6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC860INData Raw: 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56
                                                                                                                                                                                                                            Data Ascii: kbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            72192.168.2.44983613.227.8.544432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:51 UTC422OUTGET /p/WWWV7CMS/20dfd108-9279-4383-bc9b-f7c9536495d9.png HTTP/1.1
                                                                                                                                                                                                                            Host: asset.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: fusionSubscribeEmail=
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 4299
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                            Last-Modified: Tue, 07 Nov 2023 16:40:32 GMT
                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                            x-amz-version-id: XJNv1WTVnzBet1QbyXe_fHW9Vv3CHNKR
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:53 GMT
                                                                                                                                                                                                                            ETag: "138e1d243fa9cf30b3ca7534b3b9354c"
                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                            Via: 1.1 672ac898729c66067858f840de1ea7fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                            X-Amz-Cf-Id: d3Pg4b5D4hLoRKR_OEZtIRUFYLGbWgnlp2Q5Ginv0zZaGy8duin_6A==
                                                                                                                                                                                                                            Cache-Control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC4299INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 10 82 49 44 41 54 78 5e ed 9d 0b 8c 5c 55 19 80 67 66 1f ed be ba 5b a8 d0 22 b5 54 08 5a 5a a4 90 f8 80 40 8b 12 2d 4a e4 a1 46 69 58 14 22 4a 21 9a 52 02 29 c8 a3 5d 40 28 a1 2a f8 a2 89 68 21 a5 80 04 c3 43 83 d6 f8 28 85 50 b0 11 50 ca 4b 53 04 79 54 08 85 6e b7 bb cb 76 67 66 fd fe e9 9d ed cc ee cc ce bd 67 ee b9 e7 dc 99 73 93 c9 9d 6e cf e3 ff ff fb cd 7f fe 7b ee b9 ff 49 26 ea f8 18 19 19 69 db b5 6b d7 dc 64 32 39 8f ef f3 30 c5 1c 3e 5d 7c 6f e1 6f 93 bd 73 0b e7 c9 fc bb 43 4c c5 f7 3e be bf cf 79 90 f3 20 e7 f7 e5 cc 7f ed e4 f3 02 df b7 f2 b7 ad 53 a6 4c 79 d6 fb 7b 5d 5a 38 59 2f 5a 73 b1
                                                                                                                                                                                                                            Data Ascii: PNGIHDR<qsBIT|dIDATx^\Ugf["TZZ@-JFiX"J!R)]@(*h!C(PPKSyTnvgfgsn{I&ikd290>]|oosCL>y SLy{]Z8Y/Zs


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            73192.168.2.449838172.202.163.200443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DMFH1Ce82zf+DGn&MD=LxtkwKcY HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                            MS-CorrelationId: 0dfd453c-f3b0-4d83-8af9-eeb9f489bbae
                                                                                                                                                                                                                            MS-RequestId: c6bbae65-2b48-462c-b08f-9bcfd620f702
                                                                                                                                                                                                                            MS-CV: LgWtBxpDv0GAl1j/.0
                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:51 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                            2024-11-20 16:25:52 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            74192.168.2.44984113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:53 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162553Z-1777c6cb7549j9hhhC1TEBzmcc00000009r000000000mgy0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            75192.168.2.44984313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:53 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                            x-ms-request-id: e8aec935-001e-0046-54a1-3ada4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162553Z-185f5d8b95cwtv72hC1NYC141w0000000af0000000003y55
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            76192.168.2.44984213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:53 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                            x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162553Z-1777c6cb754mqztshC1TEB4mkc00000009zg000000000wgf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            77192.168.2.44984013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:53 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                            x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162553Z-r1d97b9957789nh9hC1TEBxha8000000093g00000000rmqa
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            78192.168.2.44983913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:53 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                            x-ms-request-id: 41f298a2-d01e-00ad-7211-3be942000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162553Z-r1d97b99577656nchC1TEBk98c000000091000000000s9cz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            79192.168.2.449848216.58.208.2284432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC958OUTGET /recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdq HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                            Referer: https://www.gallup.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:55 GMT
                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-iF_17a97TLRarQYZjdeSPA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC229INData Raw: 35 37 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                            Data Ascii: 57ac<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                            Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                                                                                                                            Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                                                                                                            Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                                                                                                            Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                                                                                                            Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 69 46 5f 31 37 61 39 37 54 4c 52 61 72 51 59 5a 6a 64 65 53 50 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 34 79 54 36 52 62 48 64 61 35 64 70 44 32 41 49 31 4b 54 32 75 66 4b 54 4d 4c 45 34 63 5a 56 73 50 61 57 55 4d 69 71
                                                                                                                                                                                                                            Data Ascii: TxCVEbzIO2m429usb/recaptcha__en.js" nonce="iF_17a97TLRarQYZjdeSPA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA4yT6RbHda5dpD2AI1KT2ufKTMLE4cZVsPaWUMiq
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 78 5f 53 71 4f 6b 39 52 31 68 57 64 58 61 78 79 58 43 73 32 5f 70 52 36 58 4a 61 55 73 75 52 64 44 6e 7a 73 34 62 70 5a 63 67 64 45 65 50 41 4e 54 45 56 47 63 48 41 5f 4f 41 4a 43 4f 4f 51 46 37 46 50 75 6c 4d 48 51 5a 2d 6d 51 76 52 79 51 67 78 48 58 73 42 56 77 53 72 6d 36 30 57 68 56 63 62 4f 45 76 4f 74 4d 58 77 6d 4c 50 54 38 32 63 52 4e 30 36 78 4f 68 5a 5a 39 76 37 4c 6d 5f 77 6c 6c 54 45 38 6f 6c 41 79 62 4e 43 38 6d 41 46 66 5a 72 53 64 58 33 6c 70 64 57 54 64 44 51 6c 69 65 4a 7a 73 35 48 42 4f 6a 69 48 33 44 68 35 6c 67 4c 43 55 37 54 63 72 6d 38 6b 6f 55 71 77 4e 7a 51 64 37 59 31 59 41 57 54 6d 76 4f 55 43 34 42 5f 5f 67 69 31 57 61 35 7a 31 4e 6c 6a 4a 30 76 59 71 33 4c 5a 6b 63 6b 61 74 79 6f 75 38 39 75 6a 77 75 58 34 56 7a 5a 54 50 50 70
                                                                                                                                                                                                                            Data Ascii: x_SqOk9R1hWdXaxyXCs2_pR6XJaUsuRdDnzs4bpZcgdEePANTEVGcHA_OAJCOOQF7FPulMHQZ-mQvRyQgxHXsBVwSrm60WhVcbOEvOtMXwmLPT82cRN06xOhZZ9v7Lm_wllTE8olAybNC8mAFfZrSdX3lpdWTdDQlieJzs5HBOjiH3Dh5lgLCU7Tcrm8koUqwNzQd7Y1YAWTmvOUC4B__gi1Wa5z1NljJ0vYq3LZkckatyou89ujwuX4VzZTPPp
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 69 39 78 5a 58 64 6f 63 58 41 33 56 54 46 49 55 6d 46 6c 64 56 59 32 4d 47 4e 36 4d 32 70 59 56 30 74 6a 61 6d 68 54 4d 33 4d 7a 55 48 6b 72 54 30 35 44 59 6c 5a 32 56 6d 74 42 65 6b 74 59 61 32 74 47 63 6a 5a 68 62 31 56 31 61 44 4d 77 59 55 31 6e 4b 7a 4e 53 4e 32 5a 72 4f 47 4a 4e 4b 32 70 47 4e 48 4d 72 51 30 63 77 63 69 39 6f 55 48 45 76 65 6e 70 70 63 6d 59 32 53 44 68 77 5a 7a 6c 79 63 7a 59 77 55 55 35 55 4c 30 35 71 65 6a 52 78 52 6c 4e 32 64 45 4a 5a 65 57 4e 61 56 32 64 33 61 31 70 79 51 6b 38 72 62 47 31 32 52 48 49 33 52 57 74 4e 53 31 70 42 62 47 46 57 62 7a 41 34 59 55 56 6e 64 44 49 78 55 6c 4e 68 65 46 70 74 59 6d 74 54 62 58 5a 53 64 45 77 31 57 6a 6c 78 62 6b 68 4e 56 6e 64 57 5a 58 5a 33 64 55 34 31 64 32 35 56 57 55 39 4b 62 47 31 4b
                                                                                                                                                                                                                            Data Ascii: i9xZXdocXA3VTFIUmFldVY2MGN6M2pYV0tjamhTM3MzUHkrT05DYlZ2VmtBektYa2tGcjZhb1V1aDMwYU1nKzNSN2ZrOGJNK2pGNHMrQ0cwci9oUHEvenppcmY2SDhwZzlyczYwUU5UL05qejRxRlN2dEJZeWNaV2d3a1pyQk8rbG12RHI3RWtNS1pBbGFWbzA4YUVndDIxUlNheFptYmtTbXZSdEw1WjlxbkhNVndWZXZ3dU41d25VWU9KbG1K
                                                                                                                                                                                                                            2024-11-20 16:25:56 UTC1390INData Raw: 34 56 7a 6c 7a 4d 53 39 32 53 6d 78 58 51 6c 46 49 4e 7a 64 55 53 45 78 6a 56 47 78 4c 4e 44 4e 79 61 6d 64 34 64 6a 4e 55 56 30 31 42 4e 46 51 31 52 57 35 53 54 44 4e 53 62 55 64 75 63 55 64 54 5a 54 4a 71 4e 56 68 53 63 32 4e 44 65 48 45 72 4d 6d 4d 34 53 46 42 46 56 32 4e 59 57 6b 74 34 5a 44 4a 43 4d 58 46 4e 4b 30 4a 46 5a 56 4e 6d 4e 57 55 7a 57 45 6c 5a 56 44 5a 32 51 56 64 57 57 45 4a 68 59 6b 4a 68 52 30 38 30 63 46 46 30 65 44 4e 35 52 54 6c 58 5a 58 46 4d 63 6e 67 33 52 57 6c 36 52 48 52 73 51 55 63 78 4c 7a 51 31 56 54 67 34 64 46 4a 46 52 55 39 4a 59 6b 67 32 62 33 64 71 55 48 6c 6e 55 32 56 74 62 6b 46 50 63 6c 46 36 57 55 39 68 51 6e 46 50 55 47 56 53 4c 33 68 57 4f 47 31 48 63 31 64 50 61 58 70 35 62 44 67 30 53 48 4e 5a 64 30 6b 7a 57 48
                                                                                                                                                                                                                            Data Ascii: 4VzlzMS92SmxXQlFINzdUSExjVGxLNDNyamd4djNUV01BNFQ1RW5STDNSbUducUdTZTJqNVhSc2NDeHErMmM4SFBFV2NYWkt4ZDJCMXFNK0JFZVNmNWUzWElZVDZ2QVdWWEJhYkJhR080cFF0eDN5RTlXZXFMcng3RWl6RHRsQUcxLzQ1VTg4dFJFRU9JYkg2b3dqUHlnU2VtbkFPclF6WU9hQnFPUGVSL3hWOG1Hc1dPaXp5bDg0SHNZd0kzWH


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            80192.168.2.44984713.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:55 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                            x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162555Z-185f5d8b95cwtv72hC1NYC141w0000000aa000000000ux77
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            81192.168.2.44985013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:55 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                            x-ms-request-id: 7a9720a2-e01e-0020-0a18-3bde90000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162555Z-r1d97b99577brct2hC1TEBambg00000002wg0000000028b2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            82192.168.2.44985113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:55 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                            x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162555Z-185f5d8b95cwtv72hC1NYC141w0000000ae0000000009hr3
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            83192.168.2.44984913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:55 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                            x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162555Z-1777c6cb754xjpthhC1TEBexs800000009n000000000nhev
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            84192.168.2.44985213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:55 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                            x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162555Z-185f5d8b95c96jn4hC1NYCbgp80000000abg00000001213a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:55 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            85192.168.2.44985413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:58 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                            x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162558Z-r1d97b99577xdmfxhC1TEBqbhg00000000s000000000ckds
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            86192.168.2.44985713.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:58 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                            x-ms-request-id: 438f5de3-f01e-0052-361c-3b9224000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162558Z-r1d97b99577xdmfxhC1TEBqbhg00000000r000000000f387
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            87192.168.2.44985613.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:58 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                            x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162558Z-1777c6cb754dqf99hC1TEB5nps00000009qg00000000bsax
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            88192.168.2.44985813.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:58 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162558Z-185f5d8b95c4bhwphC1NYCs8gw0000000akg00000000p43c
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            89192.168.2.44985513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:25:58 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162558Z-1777c6cb754mrj2shC1TEB6k7w00000009x000000000rdzk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:25:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            90192.168.2.44986113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:00 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                            x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162600Z-1777c6cb754lvj6mhC1TEBke9400000009wg00000000g3tv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            91192.168.2.44986413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:25:59 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:00 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                            x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162600Z-1777c6cb754j47wfhC1TEB5wrw00000005kg00000000ssgk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            92192.168.2.44986513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:00 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                            x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162600Z-185f5d8b95cqnkdjhC1NYCm8w80000000a9g00000000pfd4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            93192.168.2.44986313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:00 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                            x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162600Z-r1d97b995777mdbwhC1TEBezag000000093000000000awd5
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            94192.168.2.44986213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:00 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                            x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162600Z-1777c6cb754lv4cqhC1TEB13us00000009x0000000004eqz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            95192.168.2.449866216.58.208.2284432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:01 UTC860OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Dest: worker
                                                                                                                                                                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdq
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 16:26:02 GMT
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:02 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            96192.168.2.449867216.58.208.2284432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC848OUTGET /js/bg/4pbpW_rAqcOeS6hEUaHQz4OxZ89eKEymdS8KphqvIV8.js HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LehOIAUAAAAALTZw4kRKaMJDeuk0sz_R787I07d&co=aHR0cHM6Ly93d3cuZ2FsbHVwLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&badge=inline&cb=ep6r15pyckdq
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                            Content-Length: 18891
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Date: Fri, 15 Nov 2024 13:04:26 GMT
                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2025 13:04:26 GMT
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 13:30:00 GMT
                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Age: 444096
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 29 7b 69 66 28 4c 3d 28 72 3d 6e 75 6c 6c 2c 67 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 4c 7c 7c 21 4c 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 72 3b 74 72 79 7b 72 3d 4c 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70
                                                                                                                                                                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(r){return r},S=function(r,L){if(L=(r=null,g).trustedTypes,!L||!L.createPolicy)return r;try{r=L.createPolicy("bg",{createHTML:U,createScrip
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6c 36 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 29 7b 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 69 66 28 72 2e 41 3d 3d 72 29 7b 69 66 28 72 2e 46 29 7b 76 61 72 20 51 3d 5b 4f 2c 6c 2c 4c 2c 76 6f 69 64 20 30 2c 46 2c 76 2c 61 72 67 75 6d 65 6e 74 73 5d 3b 69 66 28 67 3d 3d 32 29 76 61 72 20 4d 3d 49 28 72 2c 28 78 28 72 2c 51 29 2c 66 61 6c 73 65 29 2c 66 61 6c 73 65 29 3b 65 6c 73 65 20 69 66 28 67 3d 3d 31 29 7b 76 61 72 20 55 3d 21 72 2e 4b 2e 6c 65 6e 67 74 68 3b 78 28 72 2c 51 29 2c 55 26 26 49 28 72 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 65 6c 73 65 20 4d 3d 72 6a 28 72 2c 51 29 3b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: -License-Identifier: Apache-2.0','*/','var l6=function(r,L,l,g,F,v){function S(){if(r.A==r){if(r.F){var Q=[O,l,L,void 0,F,v,arguments];if(g==2)var M=I(r,(x(r,Q),false),false);else if(g==1){var U=!r.K.length;x(r,Q),U&&I(r,false,false)}else M=rj(r,Q);retu
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 73 68 28 67 29 3a 28 46 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 46 3c 35 30 26 26 28 74 68 69 73 2e 6a 5b 46 5d 3d 67 29 29 7d 2c 6c 29 2c 6e 65 77 20 6c 29 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 3d 4c 2e 44 37 28 29 2e 63 6f 6e 63 61 74 28 72 2e 44 37 28 29 29 2c 72 3d 6e 65 77 20 6c 2c 67 7d 29 5d 7d 2c 4f 63 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 29 7b 72 65 74 75 72 6e 20 4c 5b 72 5d 3c 3c 32 34 7c 4c 5b 28 72 7c 30 29 2b 31 5d 3c 3c 31 36 7c 4c 5b 28 72 7c 30 29 2b 32 5d 3c 3c 38 7c 4c 5b 28 72 7c 30 29 2b 33 5d 7d 2c 7a 30 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 29 7b 65 28 54 28 4c 2c 28 67 3d 28 6c 3d 62 28 72 29 2c 62 28 72 29 29 2c 70 29 28 6c 2c 72
                                                                                                                                                                                                                            Data Ascii: sh(g):(F=Math.floor(Math.random()*this.n),F<50&&(this.j[F]=g))},l),new l),function(g){return g=L.D7().concat(r.D7()),r=new l,g})]},Oc=function(r,L){return L[r]<<24|L[(r|0)+1]<<16|L[(r|0)+2]<<8|L[(r|0)+3]},z0=function(r,L,l,g){e(T(L,(g=(l=b(r),b(r)),p)(l,r
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 2c 67 7d 5d 7d 2c 71 44 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 2c 53 2c 51 2c 4d 2c 55 2c 48 2c 6b 2c 58 2c 7a 29 7b 69 66 28 48 3d 70 28 32 30 33 2c 6c 29 2c 48 3e 3d 6c 2e 48 29 74 68 72 6f 77 5b 64 2c 33 31 5d 3b 66 6f 72 28 4d 3d 28 55 3d 28 46 3d 6c 2e 62 69 2e 6c 65 6e 67 74 68 2c 53 3d 72 2c 30 29 2c 48 29 3b 53 3e 30 3b 29 6b 3d 4d 3e 3e 33 2c 7a 3d 4d 25 38 2c 51 3d 38 2d 28 7a 7c 30 29 2c 51 3d 51 3c 53 3f 51 3a 53 2c 76 3d 6c 2e 4a 5b 6b 5d 2c 4c 26 26 28 67 3d 6c 2c 67 2e 4e 21 3d 4d 3e 3e 36 26 26 28 67 2e 4e 3d 4d 3e 3e 36 2c 58 3d 70 28 34 33 34 2c 67 29 2c 67 2e 78 70 3d 49 79 28 5b 30 2c 30 2c 58 5b 31 5d 2c 58 5b 32 5d 5d 2c 67 2e 4e 2c 67 2e
                                                                                                                                                                                                                            Data Ascii: ,g}]},qD=function(r){return r},n=function(r,L,l,g,F,v,S,Q,M,U,H,k,X,z){if(H=p(203,l),H>=l.H)throw[d,31];for(M=(U=(F=l.bi.length,S=r,0),H);S>0;)k=M>>3,z=M%8,Q=8-(z|0),Q=Q<S?Q:S,v=l.J[k],L&&(g=l,g.N!=M>>6&&(g.N=M>>6,X=p(434,g),g.xp=Iy([0,0,X[1],X[2]],g.N,g.
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 72 2c 4c 29 7b 69 66 28 72 2e 49 29 72 65 74 75 72 6e 20 78 6f 28 72 2c 72 2e 73 29 3b 72 65 74 75 72 6e 20 4c 3d 6e 28 38 2c 74 72 75 65 2c 72 29 2c 4c 26 31 32 38 26 26 28 4c 5e 3d 31 32 38 2c 72 3d 6e 28 32 2c 74 72 75 65 2c 72 29 2c 4c 3d 28 4c 3c 3c 32 29 2b 28 72 7c 30 29 29 2c 4c 7d 2c 6d 24 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 2c 53 2c 51 2c 4d 29 7b 66 6f 72 28 4d 3d 28 28 53 2e 7a 4b 3d 6f 79 28 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 7d 2c 28 28 53 2e 4d 6b 3d 28 53 2e 62 69 3d 53 5b 44 5d 2c 4b 4c 29 2c 53 29 2e 43 77 3d 62 36 2c 53 2e 44 29 29 2c 53 29 2e 54 4b 3d 4b 5b 53 2e 44 5d 28 53 2e 7a 4b 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d
                                                                                                                                                                                                                            Data Ascii: r,L){if(r.I)return xo(r,r.s);return L=n(8,true,r),L&128&&(L^=128,r=n(2,true,r),L=(L<<2)+(r|0)),L},m$=function(r,L,l,g,F,v,S,Q,M){for(M=((S.zK=oy({get:function(){return this.concat()}},((S.Mk=(S.bi=S[D],KL),S).Cw=b6,S.D)),S).TK=K[S.D](S.zK,{value:{value:{}
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 55 2c 48 29 7b 28 55 3d 28 48 3d 62 28 55 29 2c 70 28 48 2c 55 2e 41 29 29 2c 55 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 55 5b 31 5d 2c 55 5b 32 5d 2c 68 29 7d 2c 28 66 28 39 2c 53 2c 28 66 28 33 38 2c 53 2c 28 59 28 53 2c 28 66 28 33 37 33 2c 53 2c 28 59 28 53 2c 28 59 28 53 2c 28 53 2e 6f 46 3d 28 59 28 53 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 48 2c 6b 2c 58 2c 7a 29 7b 6b 3d 28 48 3d 28 7a 3d 62 28 55 29 2c 62 29 28 55 29 2c 62 28 55 29 29 2c 55 2e 41 3d 3d 55 26 26 28 58 3d 70 28 7a 2c 55 29 2c 48 3d 70 28 48 2c 55 29 2c 6b 3d 70 28 6b 2c 55 29 2c 58 5b 48 5d 3d 6b 2c 7a 3d 3d 34 33 34 26 26 28 55 2e 4e 3d 76 6f 69 64 20 30 2c 48 3d 3d 32 26 26 28 55 2e 57 3d 6e 28 33 32 2c 66 61 6c 73 65 2c
                                                                                                                                                                                                                            Data Ascii: function(U,H){(U=(H=b(U),p(H,U.A)),U)[0].removeEventListener(U[1],U[2],h)},(f(9,S,(f(38,S,(Y(S,(f(373,S,(Y(S,(Y(S,(S.oF=(Y(S,function(U,H,k,X,z){k=(H=(z=b(U),b)(U),b(U)),U.A==U&&(X=p(z,U),H=p(H,U),k=p(k,U),X[H]=k,z==434&&(U.N=void 0,H==2&&(U.W=n(32,false,
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 2c 6b 2c 58 2c 7a 2c 71 2c 50 2c 6d 2c 42 2c 52 2c 47 2c 4a 29 7b 66 75 6e 63 74 69 6f 6e 20 43 28 4e 2c 41 29 7b 66 6f 72 28 3b 4a 3c 4e 3b 29 58 7c 3d 79 28 55 29 3c 3c 4a 2c 4a 2b 3d 38 3b 72 65 74 75 72 6e 20 58 3e 3e 3d 28 41 3d 28 4a 2d 3d 4e 2c 58 26 28 31 3c 3c 4e 29 2d 31 29 2c 4e 29 2c 41 7d 66 6f 72 28 48 3d 28 6b 3d 28 47 3d 28 52 3d 28 28 58 3d 4a 3d 28 71 3d 62 28 55 29 2c 30 29 2c 43 28 33 29 29 7c 30 29 2b 31 2c 43 29 28 35 29 2c 30 29 2c 42 3d 5b 5d 2c 30 29 3b 48 3c 47 3b 48 2b 2b 29 6d 3d 43 28 31 29 2c 42 2e 70 75 73 68 28 6d 29 2c 6b 2b 3d 6d 3f 30 3a 31 3b 66 6f 72 28 48 3d 28 7a 3d 28 6b 3d 28 28 6b 7c 30 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 5b 5d 29 2c 30 29 3b 48 3c 47 3b 48 2b 2b 29 42 5b 48 5d
                                                                                                                                                                                                                            Data Ascii: ,k,X,z,q,P,m,B,R,G,J){function C(N,A){for(;J<N;)X|=y(U)<<J,J+=8;return X>>=(A=(J-=N,X&(1<<N)-1),N),A}for(H=(k=(G=(R=((X=J=(q=b(U),0),C(3))|0)+1,C)(5),0),B=[],0);H<G;H++)m=C(1),B.push(m),k+=m?0:1;for(H=(z=(k=((k|0)-1).toString(2).length,[]),0);H<G;H++)B[H]
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 28 48 2c 55 29 29 7d 29 2c 33 38 31 29 2c 53 29 2c 77 28 34 29 29 2c 31 38 37 29 29 2c 31 34 33 29 29 2c 53 29 2c 77 28 34 29 29 2c 30 29 29 2c 5b 5d 29 29 2c 31 35 38 29 29 2c 66 29 28 33 38 34 2c 53 2c 77 28 34 29 29 2c 59 28 53 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 48 2c 6b 29 7b 56 28 66 61 6c 73 65 2c 48 2c 55 2c 74 72 75 65 29 7c 7c 28 48 3d 62 28 55 29 2c 6b 3d 62 28 55 29 2c 66 28 6b 2c 55 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 58 29 7d 28 42 5a 28 70 28 48 2c 55 2e 41 29 29 29 29 29 7d 2c 33 32 36 29 2c 37 32 29 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 48 2c 6b 2c 58 29 7b 28 58 3d 62 28 28 48 3d 62 28 28 6b 3d 62 28 55 29 2c 55 29 29 2c 55 29 29 2c 6b 3d 70 28 6b 2c 55 29 2c 48 3d 70 28 48 2c 55 29 2c 66 29 28 58
                                                                                                                                                                                                                            Data Ascii: (H,U))}),381),S),w(4)),187)),143)),S),w(4)),0)),[])),158)),f)(384,S,w(4)),Y(S,function(U,H,k){V(false,H,U,true)||(H=b(U),k=b(U),f(k,U,function(X){return eval(X)}(BZ(p(H,U.A)))))},326),72)),function(U,H,k,X){(X=b((H=b((k=b(U),U)),U)),k=p(k,U),H=p(H,U),f)(X
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 3d 32 30 33 7c 7c 72 3d 3d 31 31 31 29 4c 2e 46 5b 72 5d 3f 4c 2e 46 5b 72 5d 2e 63 6f 6e 63 61 74 28 6c 29 3a 4c 2e 46 5b 72 5d 3d 58 7a 28 6c 2c 4c 29 3b 65 6c 73 65 7b 69 66 28 4c 2e 4f 42 26 26 72 21 3d 34 33 34 29 72 65 74 75 72 6e 3b 72 3d 3d 32 35 31 7c 7c 72 3d 3d 33 36 37 7c 7c 72 3d 3d 33 31 32 7c 7c 72 3d 3d 33 38 34 7c 7c 72 3d 3d 31 37 32 7c 7c 72 3d 3d 32 39 34 7c 7c 72 3d 3d 33 37 33 7c 7c 72 3d 3d 34 34 39 7c 7c 72 3d 3d 34 37 31 7c 7c 72 3d 3d 34 32 34 3f 4c 2e 46 5b 72 5d 7c 7c 28 4c 2e 46 5b 72 5d 3d 54 30 28 39 34 2c 72 2c 4c 2c 6c 29 29 3a 4c 2e 46 5b 72 5d 3d 54 30 28 31 30 35 2c 72 2c 4c 2c 6c 29 7d 72 3d 3d 34 33 34 26 26 28 4c 2e 57 3d 6e 28 33 32 2c 66 61 6c 73 65 2c 4c 29 2c 4c 2e 4e 3d 76 6f 69 64 20 30 29 7d 2c 65 63 3d 66 75
                                                                                                                                                                                                                            Data Ascii: =203||r==111)L.F[r]?L.F[r].concat(l):L.F[r]=Xz(l,L);else{if(L.OB&&r!=434)return;r==251||r==367||r==312||r==384||r==172||r==294||r==373||r==449||r==471||r==424?L.F[r]||(L.F[r]=T0(94,r,L,l)):L.F[r]=T0(105,r,L,l)}r==434&&(L.W=n(32,false,L),L.N=void 0)},ec=fu
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC1390INData Raw: 72 75 65 2c 72 29 2e 4c 77 3d 6c 3b 74 72 79 7b 67 3d 72 2e 6c 28 29 2c 72 2e 43 3d 30 2c 72 2e 75 3d 67 2c 72 2e 52 3d 67 2c 72 2e 67 3d 30 2c 76 3d 43 4c 28 72 2c 6c 29 2c 4c 3d 4c 3f 30 3a 31 30 2c 46 3d 72 2e 6c 28 29 2d 72 2e 75 2c 72 2e 41 4a 2b 3d 46 2c 72 2e 4b 77 26 26 72 2e 4b 77 28 46 2d 72 2e 4f 2c 72 2e 47 2c 72 2e 50 2c 72 2e 43 29 2c 72 2e 50 3d 66 61 6c 73 65 2c 72 2e 4f 3d 30 2c 72 2e 47 3d 66 61 6c 73 65 2c 46 3c 4c 7c 7c 72 2e 49 46 2d 2d 3c 3d 30 7c 7c 28 46 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 46 29 2c 72 2e 72 72 2e 70 75 73 68 28 46 3c 3d 32 35 34 3f 46 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 6f 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 76 7d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 2c 53 2c
                                                                                                                                                                                                                            Data Ascii: rue,r).Lw=l;try{g=r.l(),r.C=0,r.u=g,r.R=g,r.g=0,v=CL(r,l),L=L?0:10,F=r.l()-r.u,r.AJ+=F,r.Kw&&r.Kw(F-r.O,r.G,r.P,r.C),r.P=false,r.O=0,r.G=false,F<L||r.IF--<=0||(F=Math.floor(F),r.rr.push(F<=254?F:254))}finally{r.o=false}return v}},V=function(r,L,l,g,F,v,S,


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            97192.168.2.44986813.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:02 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                            x-ms-request-id: d169c8a2-a01e-00ab-5363-3b9106000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162602Z-185f5d8b95cjbkr4hC1NYCeu240000000acg000000006ffk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            98192.168.2.44986913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:02 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                            x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162602Z-185f5d8b95c95vpshC1NYC759c0000000afg00000000f4ec
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            99192.168.2.44987013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:02 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                            x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162602Z-185f5d8b95c4vwv8hC1NYCy4v40000000an000000000e6kd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            100192.168.2.44987213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:02 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                            x-ms-request-id: b1468599-c01e-000b-43f3-3ae255000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162602Z-r1d97b99577n4dznhC1TEBc1qw000000096g00000000562p
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            101192.168.2.44987313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:03 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                            x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162603Z-185f5d8b95cgrrn8hC1NYCgwh40000000abg00000000dmdk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            102192.168.2.44987413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:04 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                            x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162604Z-185f5d8b95c5lcmhhC1NYCsnsw0000000ah000000000km48
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            103192.168.2.449876142.250.181.684432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 16:26:05 GMT
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:05 GMT
                                                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            104192.168.2.44987513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:04 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                            x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162604Z-185f5d8b95c95vpshC1NYC759c0000000am00000000017wy
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            105192.168.2.449877142.250.181.684432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC487OUTGET /js/bg/4pbpW_rAqcOeS6hEUaHQz4OxZ89eKEymdS8KphqvIV8.js HTTP/1.1
                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                            Content-Length: 18891
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Date: Fri, 15 Nov 2024 13:04:26 GMT
                                                                                                                                                                                                                            Expires: Sat, 15 Nov 2025 13:04:26 GMT
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 13:30:00 GMT
                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Age: 444099
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 29 7b 69 66 28 4c 3d 28 72 3d 6e 75 6c 6c 2c 67 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 4c 7c 7c 21 4c 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 72 3b 74 72 79 7b 72 3d 4c 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70
                                                                                                                                                                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(r){return r},S=function(r,L){if(L=(r=null,g).trustedTypes,!L||!L.createPolicy)return r;try{r=L.createPolicy("bg",{createHTML:U,createScrip
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6c 36 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 29 7b 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 69 66 28 72 2e 41 3d 3d 72 29 7b 69 66 28 72 2e 46 29 7b 76 61 72 20 51 3d 5b 4f 2c 6c 2c 4c 2c 76 6f 69 64 20 30 2c 46 2c 76 2c 61 72 67 75 6d 65 6e 74 73 5d 3b 69 66 28 67 3d 3d 32 29 76 61 72 20 4d 3d 49 28 72 2c 28 78 28 72 2c 51 29 2c 66 61 6c 73 65 29 2c 66 61 6c 73 65 29 3b 65 6c 73 65 20 69 66 28 67 3d 3d 31 29 7b 76 61 72 20 55 3d 21 72 2e 4b 2e 6c 65 6e 67 74 68 3b 78 28 72 2c 51 29 2c 55 26 26 49 28 72 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 65 6c 73 65 20 4d 3d 72 6a 28 72 2c 51 29 3b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: -License-Identifier: Apache-2.0','*/','var l6=function(r,L,l,g,F,v){function S(){if(r.A==r){if(r.F){var Q=[O,l,L,void 0,F,v,arguments];if(g==2)var M=I(r,(x(r,Q),false),false);else if(g==1){var U=!r.K.length;x(r,Q),U&&I(r,false,false)}else M=rj(r,Q);retu
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 73 68 28 67 29 3a 28 46 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 46 3c 35 30 26 26 28 74 68 69 73 2e 6a 5b 46 5d 3d 67 29 29 7d 2c 6c 29 2c 6e 65 77 20 6c 29 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 3d 4c 2e 44 37 28 29 2e 63 6f 6e 63 61 74 28 72 2e 44 37 28 29 29 2c 72 3d 6e 65 77 20 6c 2c 67 7d 29 5d 7d 2c 4f 63 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 29 7b 72 65 74 75 72 6e 20 4c 5b 72 5d 3c 3c 32 34 7c 4c 5b 28 72 7c 30 29 2b 31 5d 3c 3c 31 36 7c 4c 5b 28 72 7c 30 29 2b 32 5d 3c 3c 38 7c 4c 5b 28 72 7c 30 29 2b 33 5d 7d 2c 7a 30 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 29 7b 65 28 54 28 4c 2c 28 67 3d 28 6c 3d 62 28 72 29 2c 62 28 72 29 29 2c 70 29 28 6c 2c 72
                                                                                                                                                                                                                            Data Ascii: sh(g):(F=Math.floor(Math.random()*this.n),F<50&&(this.j[F]=g))},l),new l),function(g){return g=L.D7().concat(r.D7()),r=new l,g})]},Oc=function(r,L){return L[r]<<24|L[(r|0)+1]<<16|L[(r|0)+2]<<8|L[(r|0)+3]},z0=function(r,L,l,g){e(T(L,(g=(l=b(r),b(r)),p)(l,r
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 2c 67 7d 5d 7d 2c 71 44 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 2c 53 2c 51 2c 4d 2c 55 2c 48 2c 6b 2c 58 2c 7a 29 7b 69 66 28 48 3d 70 28 32 30 33 2c 6c 29 2c 48 3e 3d 6c 2e 48 29 74 68 72 6f 77 5b 64 2c 33 31 5d 3b 66 6f 72 28 4d 3d 28 55 3d 28 46 3d 6c 2e 62 69 2e 6c 65 6e 67 74 68 2c 53 3d 72 2c 30 29 2c 48 29 3b 53 3e 30 3b 29 6b 3d 4d 3e 3e 33 2c 7a 3d 4d 25 38 2c 51 3d 38 2d 28 7a 7c 30 29 2c 51 3d 51 3c 53 3f 51 3a 53 2c 76 3d 6c 2e 4a 5b 6b 5d 2c 4c 26 26 28 67 3d 6c 2c 67 2e 4e 21 3d 4d 3e 3e 36 26 26 28 67 2e 4e 3d 4d 3e 3e 36 2c 58 3d 70 28 34 33 34 2c 67 29 2c 67 2e 78 70 3d 49 79 28 5b 30 2c 30 2c 58 5b 31 5d 2c 58 5b 32 5d 5d 2c 67 2e 4e 2c 67 2e
                                                                                                                                                                                                                            Data Ascii: ,g}]},qD=function(r){return r},n=function(r,L,l,g,F,v,S,Q,M,U,H,k,X,z){if(H=p(203,l),H>=l.H)throw[d,31];for(M=(U=(F=l.bi.length,S=r,0),H);S>0;)k=M>>3,z=M%8,Q=8-(z|0),Q=Q<S?Q:S,v=l.J[k],L&&(g=l,g.N!=M>>6&&(g.N=M>>6,X=p(434,g),g.xp=Iy([0,0,X[1],X[2]],g.N,g.
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 72 2c 4c 29 7b 69 66 28 72 2e 49 29 72 65 74 75 72 6e 20 78 6f 28 72 2c 72 2e 73 29 3b 72 65 74 75 72 6e 20 4c 3d 6e 28 38 2c 74 72 75 65 2c 72 29 2c 4c 26 31 32 38 26 26 28 4c 5e 3d 31 32 38 2c 72 3d 6e 28 32 2c 74 72 75 65 2c 72 29 2c 4c 3d 28 4c 3c 3c 32 29 2b 28 72 7c 30 29 29 2c 4c 7d 2c 6d 24 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 2c 53 2c 51 2c 4d 29 7b 66 6f 72 28 4d 3d 28 28 53 2e 7a 4b 3d 6f 79 28 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 7d 2c 28 28 53 2e 4d 6b 3d 28 53 2e 62 69 3d 53 5b 44 5d 2c 4b 4c 29 2c 53 29 2e 43 77 3d 62 36 2c 53 2e 44 29 29 2c 53 29 2e 54 4b 3d 4b 5b 53 2e 44 5d 28 53 2e 7a 4b 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d
                                                                                                                                                                                                                            Data Ascii: r,L){if(r.I)return xo(r,r.s);return L=n(8,true,r),L&128&&(L^=128,r=n(2,true,r),L=(L<<2)+(r|0)),L},m$=function(r,L,l,g,F,v,S,Q,M){for(M=((S.zK=oy({get:function(){return this.concat()}},((S.Mk=(S.bi=S[D],KL),S).Cw=b6,S.D)),S).TK=K[S.D](S.zK,{value:{value:{}
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 55 2c 48 29 7b 28 55 3d 28 48 3d 62 28 55 29 2c 70 28 48 2c 55 2e 41 29 29 2c 55 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 55 5b 31 5d 2c 55 5b 32 5d 2c 68 29 7d 2c 28 66 28 39 2c 53 2c 28 66 28 33 38 2c 53 2c 28 59 28 53 2c 28 66 28 33 37 33 2c 53 2c 28 59 28 53 2c 28 59 28 53 2c 28 53 2e 6f 46 3d 28 59 28 53 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 48 2c 6b 2c 58 2c 7a 29 7b 6b 3d 28 48 3d 28 7a 3d 62 28 55 29 2c 62 29 28 55 29 2c 62 28 55 29 29 2c 55 2e 41 3d 3d 55 26 26 28 58 3d 70 28 7a 2c 55 29 2c 48 3d 70 28 48 2c 55 29 2c 6b 3d 70 28 6b 2c 55 29 2c 58 5b 48 5d 3d 6b 2c 7a 3d 3d 34 33 34 26 26 28 55 2e 4e 3d 76 6f 69 64 20 30 2c 48 3d 3d 32 26 26 28 55 2e 57 3d 6e 28 33 32 2c 66 61 6c 73 65 2c
                                                                                                                                                                                                                            Data Ascii: function(U,H){(U=(H=b(U),p(H,U.A)),U)[0].removeEventListener(U[1],U[2],h)},(f(9,S,(f(38,S,(Y(S,(f(373,S,(Y(S,(Y(S,(S.oF=(Y(S,function(U,H,k,X,z){k=(H=(z=b(U),b)(U),b(U)),U.A==U&&(X=p(z,U),H=p(H,U),k=p(k,U),X[H]=k,z==434&&(U.N=void 0,H==2&&(U.W=n(32,false,
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 2c 6b 2c 58 2c 7a 2c 71 2c 50 2c 6d 2c 42 2c 52 2c 47 2c 4a 29 7b 66 75 6e 63 74 69 6f 6e 20 43 28 4e 2c 41 29 7b 66 6f 72 28 3b 4a 3c 4e 3b 29 58 7c 3d 79 28 55 29 3c 3c 4a 2c 4a 2b 3d 38 3b 72 65 74 75 72 6e 20 58 3e 3e 3d 28 41 3d 28 4a 2d 3d 4e 2c 58 26 28 31 3c 3c 4e 29 2d 31 29 2c 4e 29 2c 41 7d 66 6f 72 28 48 3d 28 6b 3d 28 47 3d 28 52 3d 28 28 58 3d 4a 3d 28 71 3d 62 28 55 29 2c 30 29 2c 43 28 33 29 29 7c 30 29 2b 31 2c 43 29 28 35 29 2c 30 29 2c 42 3d 5b 5d 2c 30 29 3b 48 3c 47 3b 48 2b 2b 29 6d 3d 43 28 31 29 2c 42 2e 70 75 73 68 28 6d 29 2c 6b 2b 3d 6d 3f 30 3a 31 3b 66 6f 72 28 48 3d 28 7a 3d 28 6b 3d 28 28 6b 7c 30 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 5b 5d 29 2c 30 29 3b 48 3c 47 3b 48 2b 2b 29 42 5b 48 5d
                                                                                                                                                                                                                            Data Ascii: ,k,X,z,q,P,m,B,R,G,J){function C(N,A){for(;J<N;)X|=y(U)<<J,J+=8;return X>>=(A=(J-=N,X&(1<<N)-1),N),A}for(H=(k=(G=(R=((X=J=(q=b(U),0),C(3))|0)+1,C)(5),0),B=[],0);H<G;H++)m=C(1),B.push(m),k+=m?0:1;for(H=(z=(k=((k|0)-1).toString(2).length,[]),0);H<G;H++)B[H]
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 28 48 2c 55 29 29 7d 29 2c 33 38 31 29 2c 53 29 2c 77 28 34 29 29 2c 31 38 37 29 29 2c 31 34 33 29 29 2c 53 29 2c 77 28 34 29 29 2c 30 29 29 2c 5b 5d 29 29 2c 31 35 38 29 29 2c 66 29 28 33 38 34 2c 53 2c 77 28 34 29 29 2c 59 28 53 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 48 2c 6b 29 7b 56 28 66 61 6c 73 65 2c 48 2c 55 2c 74 72 75 65 29 7c 7c 28 48 3d 62 28 55 29 2c 6b 3d 62 28 55 29 2c 66 28 6b 2c 55 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 58 29 7d 28 42 5a 28 70 28 48 2c 55 2e 41 29 29 29 29 29 7d 2c 33 32 36 29 2c 37 32 29 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 48 2c 6b 2c 58 29 7b 28 58 3d 62 28 28 48 3d 62 28 28 6b 3d 62 28 55 29 2c 55 29 29 2c 55 29 29 2c 6b 3d 70 28 6b 2c 55 29 2c 48 3d 70 28 48 2c 55 29 2c 66 29 28 58
                                                                                                                                                                                                                            Data Ascii: (H,U))}),381),S),w(4)),187)),143)),S),w(4)),0)),[])),158)),f)(384,S,w(4)),Y(S,function(U,H,k){V(false,H,U,true)||(H=b(U),k=b(U),f(k,U,function(X){return eval(X)}(BZ(p(H,U.A)))))},326),72)),function(U,H,k,X){(X=b((H=b((k=b(U),U)),U)),k=p(k,U),H=p(H,U),f)(X
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 3d 32 30 33 7c 7c 72 3d 3d 31 31 31 29 4c 2e 46 5b 72 5d 3f 4c 2e 46 5b 72 5d 2e 63 6f 6e 63 61 74 28 6c 29 3a 4c 2e 46 5b 72 5d 3d 58 7a 28 6c 2c 4c 29 3b 65 6c 73 65 7b 69 66 28 4c 2e 4f 42 26 26 72 21 3d 34 33 34 29 72 65 74 75 72 6e 3b 72 3d 3d 32 35 31 7c 7c 72 3d 3d 33 36 37 7c 7c 72 3d 3d 33 31 32 7c 7c 72 3d 3d 33 38 34 7c 7c 72 3d 3d 31 37 32 7c 7c 72 3d 3d 32 39 34 7c 7c 72 3d 3d 33 37 33 7c 7c 72 3d 3d 34 34 39 7c 7c 72 3d 3d 34 37 31 7c 7c 72 3d 3d 34 32 34 3f 4c 2e 46 5b 72 5d 7c 7c 28 4c 2e 46 5b 72 5d 3d 54 30 28 39 34 2c 72 2c 4c 2c 6c 29 29 3a 4c 2e 46 5b 72 5d 3d 54 30 28 31 30 35 2c 72 2c 4c 2c 6c 29 7d 72 3d 3d 34 33 34 26 26 28 4c 2e 57 3d 6e 28 33 32 2c 66 61 6c 73 65 2c 4c 29 2c 4c 2e 4e 3d 76 6f 69 64 20 30 29 7d 2c 65 63 3d 66 75
                                                                                                                                                                                                                            Data Ascii: =203||r==111)L.F[r]?L.F[r].concat(l):L.F[r]=Xz(l,L);else{if(L.OB&&r!=434)return;r==251||r==367||r==312||r==384||r==172||r==294||r==373||r==449||r==471||r==424?L.F[r]||(L.F[r]=T0(94,r,L,l)):L.F[r]=T0(105,r,L,l)}r==434&&(L.W=n(32,false,L),L.N=void 0)},ec=fu
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC1390INData Raw: 72 75 65 2c 72 29 2e 4c 77 3d 6c 3b 74 72 79 7b 67 3d 72 2e 6c 28 29 2c 72 2e 43 3d 30 2c 72 2e 75 3d 67 2c 72 2e 52 3d 67 2c 72 2e 67 3d 30 2c 76 3d 43 4c 28 72 2c 6c 29 2c 4c 3d 4c 3f 30 3a 31 30 2c 46 3d 72 2e 6c 28 29 2d 72 2e 75 2c 72 2e 41 4a 2b 3d 46 2c 72 2e 4b 77 26 26 72 2e 4b 77 28 46 2d 72 2e 4f 2c 72 2e 47 2c 72 2e 50 2c 72 2e 43 29 2c 72 2e 50 3d 66 61 6c 73 65 2c 72 2e 4f 3d 30 2c 72 2e 47 3d 66 61 6c 73 65 2c 46 3c 4c 7c 7c 72 2e 49 46 2d 2d 3c 3d 30 7c 7c 28 46 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 46 29 2c 72 2e 72 72 2e 70 75 73 68 28 46 3c 3d 32 35 34 3f 46 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 6f 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 76 7d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 4c 2c 6c 2c 67 2c 46 2c 76 2c 53 2c
                                                                                                                                                                                                                            Data Ascii: rue,r).Lw=l;try{g=r.l(),r.C=0,r.u=g,r.R=g,r.g=0,v=CL(r,l),L=L?0:10,F=r.l()-r.u,r.AJ+=F,r.Kw&&r.Kw(F-r.O,r.G,r.P,r.C),r.P=false,r.O=0,r.G=false,F<L||r.IF--<=0||(F=Math.floor(F),r.rr.push(F<=254?F:254))}finally{r.o=false}return v}},V=function(r,L,l,g,F,v,S,


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            106192.168.2.44987813.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:05 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                            x-ms-request-id: 16a2fbdb-801e-002a-4d23-3b31dc000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162605Z-r1d97b995774n5h6hC1TEBvf84000000093g000000009cg3
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            107192.168.2.44987913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:05 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                            x-ms-request-id: f65efca2-801e-0035-4104-3b752a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162605Z-r1d97b99577l6wbzhC1TEB3fwn0000000990000000005sza
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            108192.168.2.44988013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:05 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                            x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162605Z-185f5d8b95crl6swhC1NYC3ueg0000000agg000000011941
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            109192.168.2.44988113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:06 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                            x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162606Z-185f5d8b95cgrrn8hC1NYCgwh40000000a8g00000000uhbg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            110192.168.2.44988213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:07 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                            x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162607Z-1777c6cb754mqztshC1TEB4mkc00000009tg00000000sg70
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            111192.168.2.44988313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:07 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                            x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162607Z-r1d97b99577gg97qhC1TEBcrf4000000090g000000003kag
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            112192.168.2.44988413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:07 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                            x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162607Z-r1d97b99577656nchC1TEBk98c000000095g00000000adu4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            113192.168.2.44988513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:07 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                            x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162607Z-185f5d8b95c95vpshC1NYC759c0000000abg00000000yx8w
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            114192.168.2.44988613.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:08 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:09 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                            x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162609Z-185f5d8b95c4vwv8hC1NYCy4v40000000ak000000000qupz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            115192.168.2.44988713.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:09 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                            x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162609Z-1777c6cb754j47wfhC1TEB5wrw00000005k000000000vhbe
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            116192.168.2.44988813.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:09 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                            x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162609Z-1777c6cb754xrr98hC1TEB3kag00000009sg0000000044ss
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            117192.168.2.44988913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:09 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                            x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162609Z-1777c6cb754lvj6mhC1TEBke9400000009sg00000000xd5s
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            118192.168.2.44989013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:09 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:10 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                            x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162610Z-185f5d8b95c68cvnhC1NYCfn7s0000000ab00000000168zh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:10 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            119192.168.2.44989113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:11 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                            x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162611Z-1777c6cb754g9zd5hC1TEBfvpw00000009wg00000000t0sp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            120192.168.2.44989213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:11 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                            x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162611Z-185f5d8b95cdh56ghC1NYCk1x400000004c0000000008gsf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            121192.168.2.44989313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:11 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                            x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162611Z-185f5d8b95ckwnflhC1NYCx9qs0000000ahg00000000ex4a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            122192.168.2.44989413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:12 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                            x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162612Z-185f5d8b95cf7qddhC1NYC66an0000000ang0000000003u4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            123192.168.2.44989513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:12 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                            x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162612Z-1777c6cb754mrj2shC1TEB6k7w0000000a0g000000007v4r
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:12 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            124192.168.2.44989613.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:13 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:14 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                            x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162613Z-185f5d8b95c4bhwphC1NYCs8gw0000000ap000000000920f
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            125192.168.2.449898108.158.75.304432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:13 UTC1189OUTPOST /Search/topics.aspx HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Origin: https://www.gallup.com
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://www.gallup.com/subscribe.aspx
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:26:13 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                            Data Ascii: {}
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 16724
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:13 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 7e8852d9b996c81997a19f87da8cc9fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: lSrn1FI5QdNrL0FKBNMqx9CKVRrcBa5HiYY5fkiuHY2q1YvSyIwAfQ==
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC14270INData Raw: 7b 22 64 22 3a 5b 7b 22 6c 61 62 65 6c 22 3a 22 47 61 6c 6c 75 70 20 41 6c 75 6d 6e 69 20 53 75 72 76 65 79 22 2c 22 76 61 6c 75 65 22 3a 22 73 74 72 61 64 61 5f 67 61 6c 6c 75 70 5f 61 6c 75 6d 6e 69 5f 73 75 72 76 65 79 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 4d 69 6c 6c 65 6e 6e 69 61 6c 73 22 2c 22 76 61 6c 75 65 22 3a 22 6d 69 6c 6c 65 6e 6e 69 61 6c 73 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 47 65 6e 65 72 61 74 69 6f 6e 20 58 22 2c 22 76 61 6c 75 65 22 3a 22 67 65 6e 65 72 61 74 69 6f 6e 78 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 42 6c 6f 67 22 2c 22 76 61 6c 75 65 22 3a 22 62 6c 6f 67 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 53 75 63 63 65 73 73 20 53 74 6f 72 69 65 73 22 2c 22 76 61 6c 75 65 22 3a 22 63 61 73 65 73 74 75 64 69 65 73 22 7d 2c 7b 22 6c
                                                                                                                                                                                                                            Data Ascii: {"d":[{"label":"Gallup Alumni Survey","value":"strada_gallup_alumni_survey"},{"label":"Millennials","value":"millennials"},{"label":"Generation X","value":"generationx"},{"label":"Blog","value":"blog"},{"label":"Success Stories","value":"casestudies"},{"l
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC2454INData Raw: 69 63 73 5f 61 6e 64 5f 6d 6f 72 61 6c 73 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 44 65 63 65 6e 74 20 57 6f 72 6b 22 2c 22 76 61 6c 75 65 22 3a 22 63 61 74 65 67 6f 72 79 5f 64 65 63 65 6e 74 5f 77 6f 72 6b 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 43 6f 6d 6d 75 6e 69 74 79 20 53 61 74 69 73 66 61 63 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 63 61 74 65 67 6f 72 79 5f 63 6f 6d 6d 75 6e 69 74 79 5f 73 61 74 69 73 66 61 63 74 69 6f 6e 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 45 64 75 63 61 74 69 6f 6e 20 61 6e 64 20 46 61 6d 69 6c 69 65 73 22 2c 22 76 61 6c 75 65 22 3a 22 63 61 74 65 67 6f 72 79 5f 65 64 75 63 61 74 69 6f 6e 5f 61 6e 64 5f 66 61 6d 69 6c 69 65 73 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 69 63 79 22 2c 22 76 61 6c 75 65 22 3a 22 63 61
                                                                                                                                                                                                                            Data Ascii: ics_and_morals"},{"label":"Decent Work","value":"category_decent_work"},{"label":"Community Satisfaction","value":"category_community_satisfaction"},{"label":"Education and Families","value":"category_education_and_families"},{"label":"Policy","value":"ca


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            126192.168.2.44989713.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:13 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:14 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                            x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162614Z-1777c6cb754b7tdghC1TEBwwa400000009y000000000gf3r
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            127192.168.2.44989913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:13 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:14 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162614Z-r1d97b99577jlrkbhC1TEBq8d0000000090g00000000aak4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            128192.168.2.44990013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:14 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                            x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162614Z-185f5d8b95ctl8xlhC1NYCn94g0000000akg00000000dzz6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            129192.168.2.44990113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:14 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:14 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                            x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162614Z-1777c6cb754gc8g6hC1TEB966c00000009qg00000000wp3t
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            130192.168.2.44990213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                            x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162616Z-185f5d8b95cqnkdjhC1NYCm8w80000000a8g00000000sy3c
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            131192.168.2.44990313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                            x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162616Z-185f5d8b95c9mqtvhC1NYCghtc0000000akg00000000brg7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            132192.168.2.44990413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                            x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162616Z-185f5d8b95cx9g8lhC1NYCtgvc00000002rg00000000z4a6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            133192.168.2.449906108.158.75.654432124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC905OUTGET /Search/topics.aspx HTTP/1.1
                                                                                                                                                                                                                            Host: www.gallup.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: ASP.NET_SessionId=fk33rz4x3showmabtr32idjp; FUSIONPAGE=Yl2UfYVK8xlBxQSjTbblVJs3v5stohj3iWyVPV8DEVFhd6i9w9fczSju1p%40iMsirH8srg%40Zqv7JFbBeE2cctPg-.QoiZi9SvxQM.kKA2RxS6CeeXEdkxZIVGyQChiJ8d4PdQ6mj7d3XUudWhWjWBCmB3jKlFJqGWA1wsnDrXu-Pe6162Mq%40%40TYhyHbxB0C9BUYQVFVY9KC9rFHWdtQ0ORWrw52v7bTCJlqnJuGkD%40kcExbIHFBclD7G8.dTXvYln; OriginCookie=k0ms27HZ62AbvchYI4ucowaa; ConfirmField666=a297729628a347150ccd926d70c34b0af8f15015f87298ca2cf9f12f2e8e670b78a9bb63d1b385a8fec6bfa7a28d4288ae423378c2614be2ffaa8cb505c5770d; CookiesValidator=cookiesEnabled
                                                                                                                                                                                                                            2024-11-20 16:26:17 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=63
                                                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 16:27:19 GMT
                                                                                                                                                                                                                            Last-Modified: Wed, 20 Nov 2024 16:26:16 GMT
                                                                                                                                                                                                                            Vary: *
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors *.gallupatwork.com *.gallupatwork.au *.gallupatwork.sg *.gallupatwork.uk *.gallup.com
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:16 GMT
                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                            Via: 1.1 bf5e4e5bee0509c4f1f20ab3dd60ae68.cloudfront.net (CloudFront)
                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                            X-Amz-Cf-Id: yDMTQHj47xtT2lOoNmHn6VUQMlX23abDQKI9BC4_EYmq-KF-PtV8cw==


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            134192.168.2.44990513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:16 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                            x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162616Z-r1d97b99577656nchC1TEBk98c000000097g000000002znv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            135192.168.2.44990713.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:16 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:17 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                            x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162617Z-185f5d8b95cdtclvhC1NYC4rmc0000000agg00000000ys7k
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            136192.168.2.44991013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                            x-ms-request-id: df8c4adc-701e-0032-17f9-3aa540000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162618Z-r1d97b99577mrt4rhC1TEBftkc000000091g000000007mx8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            137192.168.2.44990813.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                            x-ms-request-id: c3a4d188-401e-0083-6b19-3b075c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162618Z-r1d97b995774zjnrhC1TEBv1ww000000092g00000000b2us
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            138192.168.2.44990913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:18 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                            x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162618Z-185f5d8b95crwqd8hC1NYCps680000000adg00000000r8c1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            139192.168.2.44991113.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:18 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                            x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162619Z-r1d97b99577656nchC1TEBk98c000000097g000000002zuw
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            140192.168.2.44991213.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:19 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                            x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162619Z-1777c6cb754dqf99hC1TEB5nps00000009r0000000009enc
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            141192.168.2.44991313.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:20 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162620Z-1777c6cb754g9zd5hC1TEBfvpw00000009w000000000v81p
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            142192.168.2.44991413.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                            x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162620Z-185f5d8b95ckwnflhC1NYCx9qs0000000aeg00000000uv5f
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            143192.168.2.44991513.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:20 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                            x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162621Z-185f5d8b95cdtclvhC1NYC4rmc0000000an000000000ef6u
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            144192.168.2.44991613.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                            x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162621Z-185f5d8b95c95vpshC1NYC759c0000000agg000000009g3v
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            145192.168.2.44991713.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                            x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162621Z-1777c6cb754lvj6mhC1TEBke9400000009z0000000005awh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            146192.168.2.44991813.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                            x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162623Z-185f5d8b95cdtclvhC1NYC4rmc0000000ar000000000053a
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            147192.168.2.44992013.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:22 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-20 16:26:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 16:26:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                            x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241120T162623Z-185f5d8b95csp6jmhC1NYCwy6s0000000acg00000000n13m
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-20 16:26:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            148192.168.2.44991913.107.246.63443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-20 16:26:22 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:11:24:50
                                                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:11:24:54
                                                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2520,i,2752994621603227531,639757761569947441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:11:24:57
                                                                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gallup.com"
                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            No disassembly